what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Secunia Security Advisory 33398

Secunia Security Advisory 33398
Posted Jan 5, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for ruby1.8 and ruby1.9. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, debian
SHA-256 | fe3a898b25eb9eba29abf34647a491bcdba98260fa0f3e3407e5e8186c927ea1

Secunia Security Advisory 33398

Change Mirror Download
----------------------------------------------------------------------

Did you know that a change in our assessment rating, exploit code
availability, or if an updated patch is released by the vendor, is
not part of this mailing-list?

Click here to learn more:
http://secunia.com/advisories/business_solutions/

----------------------------------------------------------------------

TITLE:
Debian update for ruby1.8 and ruby1.9

SECUNIA ADVISORY ID:
SA33398

VERIFY ADVISORY:
http://secunia.com/advisories/33398/

CRITICAL:
Moderately critical

IMPACT:
DoS

WHERE:
>From remote

OPERATING SYSTEM:
Debian GNU/Linux 4.0
http://secunia.com/advisories/product/13844/
Debian GNU/Linux unstable alias sid
http://secunia.com/advisories/product/530/

DESCRIPTION:
Debian has issued an update for ruby1.8 and ruby1.9. This fixes a
vulnerability, which can be exploited by malicious people to cause a
DoS (Denial of Service).

For more information:
SA31430

SOLUTION:
Apply updated packages.

-- Debian GNU/Linux 4.0 alias etch --

Source archives:

http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8_1.8.5.orig.tar.gz
Size/MD5 checksum: 4434227 aae9676332fcdd52f66c3d99b289878f
http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9_1.9.0+20060609-1etch4.dsc
Size/MD5 checksum: 1102 1c38e939e74513153ee6677ef9f85b0d
http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8_1.8.5-4etch4.diff.gz
Size/MD5 checksum: 176939 2fea21ebd5e29d26714843fa415d6310
http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9_1.9.0+20060609-1etch4.diff.gz
Size/MD5 checksum: 32843 859c9ba559722e156d6931f3c8c347a4
http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9_1.9.0+20060609.orig.tar.gz
Size/MD5 checksum: 4450198 483d9b46a973c7e14f7586f0b1129891
http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8_1.8.5-4etch4.dsc
Size/MD5 checksum: 1379 cbcf9f41397f2658e1db5ebae0178ccd

Architecture independent packages:

http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9-examples_1.9.0+20060609-1etch4_all.deb
Size/MD5 checksum: 265870 fc302abc0465ab56ccd16fc0e724885c
http://security.debian.org/pool/updates/main/r/ruby1.9/irb1.9_1.9.0+20060609-1etch4_all.deb
Size/MD5 checksum: 255764 40a840e93b23abfe83f06fb68e411ecc
http://security.debian.org/pool/updates/main/r/ruby1.8/rdoc1.8_1.8.5-4etch4_all.deb
Size/MD5 checksum: 309788 1a32b37a2ae266825239d31479481202
http://security.debian.org/pool/updates/main/r/ruby1.8/ri1.8_1.8.5-4etch4_all.deb
Size/MD5 checksum: 1232694 0f2de56be8bf69925bdd69c0ebdb6e88
http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9-elisp_1.9.0+20060609-1etch4_all.deb
Size/MD5 checksum: 229450 c445df6488d98bba432cad422b2d26d2
http://security.debian.org/pool/updates/main/r/ruby1.9/ri1.9_1.9.0+20060609-1etch4_all.deb
Size/MD5 checksum: 694310 ba20a22e37fe3128ba68065e81b34be2
http://security.debian.org/pool/updates/main/r/ruby1.9/rdoc1.9_1.9.0+20060609-1etch4_all.deb
Size/MD5 checksum: 318608 107093187b68a01e89937e5595ada72f
http://security.debian.org/pool/updates/main/r/ruby1.8/irb1.8_1.8.5-4etch4_all.deb
Size/MD5 checksum: 235540 742511548e73ce861aec2ebced3bb820
http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8-elisp_1.8.5-4etch4_all.deb
Size/MD5 checksum: 210174 3f151d4c5e251849b7bc82a4c0cc6717
http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8-examples_1.8.5-4etch4_all.deb
Size/MD5 checksum: 243302 af6b1eacf4c03bc3fe53e3c2a8e13044

alpha architecture (DEC Alpha)

http://security.debian.org/pool/updates/main/r/ruby1.8/libreadline-ruby1.8_1.8.5-4etch4_alpha.deb
Size/MD5 checksum: 199212 7450977513c7006dd667426d5499092c
http://security.debian.org/pool/updates/main/r/ruby1.9/libopenssl-ruby1.9_1.9.0+20060609-1etch4_alpha.deb
Size/MD5 checksum: 324692 f53f9acfd76ea3a29a8ef4892f2b573a
http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9_1.9.0+20060609-1etch4_alpha.deb
Size/MD5 checksum: 237774 e9a60d0d7c8f73357b09bb6188070e21
http://security.debian.org/pool/updates/main/r/ruby1.9/libdbm-ruby1.9_1.9.0+20060609-1etch4_alpha.deb
Size/MD5 checksum: 217606 1479ee1a4b51cb0a75783b2f3844723b
http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8_1.8.5-4etch4_alpha.deb
Size/MD5 checksum: 219472 952a4e672625ce7f2529493b00364604
http://security.debian.org/pool/updates/main/r/ruby1.8/libopenssl-ruby1.8_1.8.5-4etch4_alpha.deb
Size/MD5 checksum: 301142 fb710ce9d21ff1fb7f8a3808fcb78d60
http://security.debian.org/pool/updates/main/r/ruby1.9/libgdbm-ruby1.9_1.9.0+20060609-1etch4_alpha.deb
Size/MD5 checksum: 216946 515718544ab0101093c6a57e63cb1cb8
http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8-dev_1.8.5-4etch4_alpha.deb
Size/MD5 checksum: 903520 d39e018101c51c880e2cd9895a88a1f8
http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9-dev_1.9.0+20060609-1etch4_alpha.deb
Size/MD5 checksum: 961022 f6d226e51af5740c5bda5772cf20e8a8
http://security.debian.org/pool/updates/main/r/ruby1.9/libreadline-ruby1.9_1.9.0+20060609-1etch4_alpha.deb
Size/MD5 checksum: 217630 292a9b82a47bd1bc3c7b4ab440029cca
http://security.debian.org/pool/updates/main/r/ruby1.8/libdbm-ruby1.8_1.8.5-4etch4_alpha.deb
Size/MD5 checksum: 198300 653c076799344535ac9b6a791ffb132d
http://security.debian.org/pool/updates/main/r/ruby1.9/libtcltk-ruby1.9_1.9.0+20060609-1etch4_alpha.deb
Size/MD5 checksum: 1881422 2eb8f5dd96ced6eac7473eed467c5663
http://security.debian.org/pool/updates/main/r/ruby1.8/libtcltk-ruby1.8_1.8.5-4etch4_alpha.deb
Size/MD5 checksum: 1869092 3d45f58f803de6208f28d5267be89ecf
http://security.debian.org/pool/updates/main/r/ruby1.8/libgdbm-ruby1.8_1.8.5-4etch4_alpha.deb
Size/MD5 checksum: 199236 81f0b4078e9412536836f8b973756318
http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8-dbg_1.8.5-4etch4_alpha.deb
Size/MD5 checksum: 1074308 f3ec5b9b0349dbc5ef735942a997327c
http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9_1.9.0+20060609-1etch4_alpha.deb
Size/MD5 checksum: 1890052 5779555b10f64a438773cbf048ac545c
http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9-dbg_1.9.0+20060609-1etch4_alpha.deb
Size/MD5 checksum: 340202 69dd9f78aca79c5e05b191d7163a01b4
http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8_1.8.5-4etch4_alpha.deb
Size/MD5 checksum: 1638634 ed825a333226565b4b98b32b93cd1fe6

amd64 architecture (AMD x86_64 (AMD64))

http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9-dev_1.9.0+20060609-1etch4_amd64.deb
Size/MD5 checksum: 807592 464c13292ce358b22247cc998f743562
http://security.debian.org/pool/updates/main/r/ruby1.9/libdbm-ruby1.9_1.9.0+20060609-1etch4_amd64.deb
Size/MD5 checksum: 216630 867bdeff043830d6bad157d1931dc948
http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9_1.9.0+20060609-1etch4_amd64.deb
Size/MD5 checksum: 235632 c4ad4cb0bb9cd697534a2c262100c6cc
http://security.debian.org/pool/updates/main/r/ruby1.8/libreadline-ruby1.8_1.8.5-4etch4_amd64.deb
Size/MD5 checksum: 198112 17cd7156a45a5aff5c27d82e268a3c4d
http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8-dbg_1.8.5-4etch4_amd64.deb
Size/MD5 checksum: 1070604 1bddf59e7b60371ff8099b08bf75ac30
http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9_1.9.0+20060609-1etch4_amd64.deb
Size/MD5 checksum: 1850656 aa571b58631a8557f7019d592636f481
http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8-dev_1.8.5-4etch4_amd64.deb
Size/MD5 checksum: 749162 af403f99a95355682a54909929e5199a
http://security.debian.org/pool/updates/main/r/ruby1.9/libgdbm-ruby1.9_1.9.0+20060609-1etch4_amd64.deb
Size/MD5 checksum: 216080 a43f4b0559aa2c9b50ea5d7973162aa2
http://security.debian.org/pool/updates/main/r/ruby1.8/libdbm-ruby1.8_1.8.5-4etch4_amd64.deb
Size/MD5 checksum: 197652 a9e00dc85e9f2cae38eb09e899130248
http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8_1.8.5-4etch4_amd64.deb
Size/MD5 checksum: 217322 9e02a9f097c955e4400812f0c04d7508
http://security.debian.org/pool/updates/main/r/ruby1.8/libtcltk-ruby1.8_1.8.5-4etch4_amd64.deb
Size/MD5 checksum: 1830274 53805790080b4cd1daf1a4d63ed8256c
http://security.debian.org/pool/updates/main/r/ruby1.9/libtcltk-ruby1.9_1.9.0+20060609-1etch4_amd64.deb
Size/MD5 checksum: 1878288 01c7b13369a8758303404727fea129fd
http://security.debian.org/pool/updates/main/r/ruby1.8/libopenssl-ruby1.8_1.8.5-4etch4_amd64.deb
Size/MD5 checksum: 301112 987113850c63d29874841e5faff83d89
http://security.debian.org/pool/updates/main/r/ruby1.8/libgdbm-ruby1.8_1.8.5-4etch4_amd64.deb
Size/MD5 checksum: 198726 4d65ce2e10feab441a946a18023daf42
http://security.debian.org/pool/updates/main/r/ruby1.9/libreadline-ruby1.9_1.9.0+20060609-1etch4_amd64.deb
Size/MD5 checksum: 216568 93fe5252d04959e64dc6576d95b7c2b6
http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8_1.8.5-4etch4_amd64.deb
Size/MD5 checksum: 1584216 69ed7f6bca37c0c549bf528f773e2900
http://security.debian.org/pool/updates/main/r/ruby1.9/libopenssl-ruby1.9_1.9.0+20060609-1etch4_amd64.deb
Size/MD5 checksum: 323450 5baea37cc897959fc20d48ac89de0d74
http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9-dbg_1.9.0+20060609-1etch4_amd64.deb
Size/MD5 checksum: 345864 c39d9b07d0cb6e4099ca3efeafb5fa6e

arm architecture (ARM)

http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8_1.8.5-4etch4_arm.deb
Size/MD5 checksum: 1526984 0e6ab8221858243c7145bbc41ecb4e8f
http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9-dbg_1.9.0+20060609-1etch4_arm.deb
Size/MD5 checksum: 365056 66c7f98e2bb319a62ee7c4c92672c731
http://security.debian.org/pool/updates/main/r/ruby1.8/libdbm-ruby1.8_1.8.5-4etch4_arm.deb
Size/MD5 checksum: 196710 9e8c6e4cb718dc719e8fde6b26f962e4
http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8-dbg_1.8.5-4etch4_arm.deb
Size/MD5 checksum: 991516 14a9b5cbf719d62dc8353a51afb555a9
http://security.debian.org/pool/updates/main/r/ruby1.8/libtcltk-ruby1.8_1.8.5-4etch4_arm.deb
Size/MD5 checksum: 1859122 e0c7c1e7d2ccf0e49bce45e7e7bf1278
http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9_1.9.0+20060609-1etch4_arm.deb
Size/MD5 checksum: 1792772 d56d498189d5406b5020d9d924117e7c
http://security.debian.org/pool/updates/main/r/ruby1.8/libgdbm-ruby1.8_1.8.5-4etch4_arm.deb
Size/MD5 checksum: 197418 d26ec8fb413c9ebab080bedea93722b1
http://security.debian.org/pool/updates/main/r/ruby1.8/libreadline-ruby1.8_1.8.5-4etch4_arm.deb
Size/MD5 checksum: 197808 a36c730da4bcea2d72f5d370322eb30f
http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9-dev_1.9.0+20060609-1etch4_arm.deb
Size/MD5 checksum: 792994 579ec1a30cd9a1cbd8bf67aa06dc4d24
http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8-dev_1.8.5-4etch4_arm.deb
Size/MD5 checksum: 697246 ca45d9a326d51f5434d1621abcece266
http://security.debian.org/pool/updates/main/r/ruby1.9/libdbm-ruby1.9_1.9.0+20060609-1etch4_arm.deb
Size/MD5 checksum: 216240 423493a419191c35b8b3e80a1f1f1c9c
http://security.debian.org/pool/updates/main/r/ruby1.9/libreadline-ruby1.9_1.9.0+20060609-1etch4_arm.deb
Size/MD5 checksum: 216324 a266f8778f5e7d613db6ba3f15adb763
http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9_1.9.0+20060609-1etch4_arm.deb
Size/MD5 checksum: 237202 5fc7e98291401cd3fe917ed05d9bd015
http://security.debian.org/pool/updates/main/r/ruby1.8/libopenssl-ruby1.8_1.8.5-4etch4_arm.deb
Size/MD5 checksum: 287576 eced197b837fe4d62c03b20bed6815be
http://security.debian.org/pool/updates/main/r/ruby1.9/libtcltk-ruby1.9_1.9.0+20060609-1etch4_arm.deb
Size/MD5 checksum: 1876264 bc351c3337a5d5987f6ddb836768922e
http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8_1.8.5-4etch4_arm.deb
Size/MD5 checksum: 219386 3f0b1eb14311c982d63ebd0fab64f5f4
http://security.debian.org/pool/updates/main/r/ruby1.9/libgdbm-ruby1.9_1.9.0+20060609-1etch4_arm.deb
Size/MD5 checksum: 215572 2c0ccc988ac6ea3250f8dc367ccaa2a2
http://security.debian.org/pool/updates/main/r/ruby1.9/libopenssl-ruby1.9_1.9.0+20060609-1etch4_arm.deb
Size/MD5 checksum: 311564 8dfe07d2f7dcf8275e8ad8f41dcda0c0

hppa architecture (HP PA RISC)

http://security.debian.org/pool/updates/main/r/ruby1.9/libreadline-ruby1.9_1.9.0+20060609-1etch4_hppa.deb
Size/MD5 checksum: 218160 513b9ae768f77d80a13fa851e1c8f4f7
http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8-dev_1.8.5-4etch4_hppa.deb
Size/MD5 checksum: 824152 6146a8f873531c0ed8cf0d06d2e17d2c
http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9-dbg_1.9.0+20060609-1etch4_hppa.deb
Size/MD5 checksum: 395602 6cc76b78245992c6a68b9e078ae89d53
http://security.debian.org/pool/updates/main/r/ruby1.8/libreadline-ruby1.8_1.8.5-4etch4_hppa.deb
Size/MD5 checksum: 199900 d70a4e3bc2ced6217727543e7fe0f9b0
http://security.debian.org/pool/updates/main/r/ruby1.8/libopenssl-ruby1.8_1.8.5-4etch4_hppa.deb
Size/MD5 checksum: 316214 4e6641aa45421ffab8b99ab8a9e8d16a
http://security.debian.org/pool/updates/main/r/ruby1.9/libgdbm-ruby1.9_1.9.0+20060609-1etch4_hppa.deb
Size/MD5 checksum: 217620 85109a63b0b20068f6320cda8f3ec6ad
http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9_1.9.0+20060609-1etch4_hppa.deb
Size/MD5 checksum: 237090 a3d1415f5a1ad8238d56b050975189e9
http://security.debian.org/pool/updates/main/r/ruby1.8/libgdbm-ruby1.8_1.8.5-4etch4_hppa.deb
Size/MD5 checksum: 200304 783f82fe9eac7aa259a35479cc2a47e7
http://security.debian.org/pool/updates/main/r/ruby1.9/libtcltk-ruby1.9_1.9.0+20060609-1etch4_hppa.deb
Size/MD5 checksum: 1880858 9ab71d7b85b97c1f2d2aa3500b9ce7c1
http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8-dbg_1.8.5-4etch4_hppa.deb
Size/MD5 checksum: 1040322 02afc219d2b174b059881ec0a83356fc
http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9_1.9.0+20060609-1etch4_hppa.deb
Size/MD5 checksum: 1861536 432efb1fffc5c2b1d9cc7b74ae7baa39
http://security.debian.org/pool/updates/main/r/ruby1.8/libdbm-ruby1.8_1.8.5-4etch4_hppa.deb
Size/MD5 checksum: 199202 84de055812481012c4876c17833ce3b0
http://security.debian.org/pool/updates/main/r/ruby1.8/libtcltk-ruby1.8_1.8.5-4etch4_hppa.deb
Size/MD5 checksum: 1869258 834f2dbf84ab6697d7980d3658290cfd
http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8_1.8.5-4etch4_hppa.deb
Size/MD5 checksum: 219214 801a3641d72145d568a6c0c88ef43bd8
http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9-dev_1.9.0+20060609-1etch4_hppa.deb
Size/MD5 checksum: 888950 464ded03bf97abbc0d417b089fa87d60
http://security.debian.org/pool/updates/main/r/ruby1.9/libdbm-ruby1.9_1.9.0+20060609-1etch4_hppa.deb
Size/MD5 checksum: 217980 2535726a60b609b1a55fc310328df532
http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8_1.8.5-4etch4_hppa.deb
Size/MD5 checksum: 1677084 d5b606c636b8cd27143ce002d0ed2ce9
http://security.debian.org/pool/updates/main/r/ruby1.9/libopenssl-ruby1.9_1.9.0+20060609-1etch4_hppa.deb
Size/MD5 checksum: 333772 38a4c8fef89fde902a0be85e59fe8a8f

i386 architecture (Intel ia32)

http://security.debian.org/pool/updates/main/r/ruby1.8/libgdbm-ruby1.8_1.8.5-4etch4_i386.deb
Size/MD5 checksum: 197974 e282a6d8268ef83c156a860fb8a16a7c
http://security.debian.org/pool/updates/main/r/ruby1.9/libreadline-ruby1.9_1.9.0+20060609-1etch4_i386.deb
Size/MD5 checksum: 216404 82cf3992d705f2e9b88a915e352ca934
http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8_1.8.5-4etch4_i386.deb
Size/MD5 checksum: 1530904 7f21db178c88933c5e077890402de73f
http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9_1.9.0+20060609-1etch4_i386.deb
Size/MD5 checksum: 1752738 3291630941e3dbb88efb8a97f33c208b
http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8_1.8.5-4etch4_i386.deb
Size/MD5 checksum: 217116 6d9fbeeb9354b35e033f036109c3187c
http://security.debian.org/pool/updates/main/r/ruby1.9/libdbm-ruby1.9_1.9.0+20060609-1etch4_i386.deb
Size/MD5 checksum: 216638 513608a225ce87330453e9b1bd910f34
http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8-dbg_1.8.5-4etch4_i386.deb
Size/MD5 checksum: 1001838 64e08e52fac509f2bcdec25fed6fdc07
http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8-dev_1.8.5-4etch4_i386.deb
Size/MD5 checksum: 719438 d568135366f021f1511e186201475268
http://security.debian.org/pool/updates/main/r/ruby1.8/libdbm-ruby1.8_1.8.5-4etch4_i386.deb
Size/MD5 checksum: 197348 8fec8e658d39d42c2857475ef279f08d
http://security.debian.org/pool/updates/main/r/ruby1.8/libopenssl-ruby1.8_1.8.5-4etch4_i386.deb
Size/MD5 checksum: 290114 69d7bdf1893fe305a003fbcaf264c9e4
http://security.debian.org/pool/updates/main/r/ruby1.8/libtcltk-ruby1.8_1.8.5-4etch4_i386.deb
Size/MD5 checksum: 1821730 a79338c8bfea54d6c6e78f85fb0aaa4d
http://security.debian.org/pool/updates/main/r/ruby1.9/libtcltk-ruby1.9_1.9.0+20060609-1etch4_i386.deb
Size/MD5 checksum: 1867788 9258d6168a057238d5dd1ead02513e74
http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9-dev_1.9.0+20060609-1etch4_i386.deb
Size/MD5 checksum: 758004 40c77b36b3a2b061db9c16b4a01f4391
http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9_1.9.0+20060609-1etch4_i386.deb
Size/MD5 checksum: 237546 2e1c1a544086d57780f3ae4bb02da9c0
http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9-dbg_1.9.0+20060609-1etch4_i386.deb
Size/MD5 checksum: 345762 cb32b33017f36b17cc06cc8ed90414b9
http://security.debian.org/pool/updates/main/r/ruby1.9/libopenssl-ruby1.9_1.9.0+20060609-1etch4_i386.deb
Size/MD5 checksum: 309632 3202e1f7f3c9eb0b6062148b9af7e788
http://security.debian.org/pool/updates/main/r/ruby1.9/libgdbm-ruby1.9_1.9.0+20060609-1etch4_i386.deb
Size/MD5 checksum: 215662 1cd102a588e1082716a0858dbc5891d0
http://security.debian.org/pool/updates/main/r/ruby1.8/libreadline-ruby1.8_1.8.5-4etch4_i386.deb
Size/MD5 checksum: 197442 c38974894410e79acf7931fc0e8dad54

ia64 architecture (Intel ia64)

http://security.debian.org/pool/updates/main/r/ruby1.8/libopenssl-ruby1.8_1.8.5-4etch4_ia64.deb
Size/MD5 checksum: 330612 0887a43e2d62199cc73660039d7f1919
http://security.debian.org/pool/updates/main/r/ruby1.9/libopenssl-ruby1.9_1.9.0+20060609-1etch4_ia64.deb
Size/MD5 checksum: 351174 1bb59b9997961359cb20c9fb6945a0f0
http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9-dbg_1.9.0+20060609-1etch4_ia64.deb
Size/MD5 checksum: 351444 5918b0c479ee79cc7466484c76e6dd98
http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9_1.9.0+20060609-1etch4_ia64.deb
Size/MD5 checksum: 2225792 c780194abaeac68b844bc6fcd411376d
http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8-dev_1.8.5-4etch4_ia64.deb
Size/MD5 checksum: 971834 e280240763deda9e120b41faf64b47e2
http://security.debian.org/pool/updates/main/r/ruby1.8/libgdbm-ruby1.8_1.8.5-4etch4_ia64.deb
Size/MD5 checksum: 203432 7430326aeac7519e33b7ca34a77c1779
http://security.debian.org/pool/updates/main/r/ruby1.9/libreadline-ruby1.9_1.9.0+20060609-1etch4_ia64.deb
Size/MD5 checksum: 220188 1b368e296ab170d1e005f600cada244f
http://security.debian.org/pool/updates/main/r/ruby1.9/libtcltk-ruby1.9_1.9.0+20060609-1etch4_ia64.deb
Size/MD5 checksum: 1864142 76176efd4132f6dd862946935368e2d6
http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8_1.8.5-4etch4_ia64.deb
Size/MD5 checksum: 218646 4c1088b7f7002d3223ca0a33e27eaa0e
http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9-dev_1.9.0+20060609-1etch4_ia64.deb
Size/MD5 checksum: 1095818 64f6c9fd95b4c6af5cdfade1b958e9c8
http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9_1.9.0+20060609-1etch4_ia64.deb
Size/MD5 checksum: 236376 d8ffa9e36d27c315bf12543035067d4b
http://security.debian.org/pool/updates/main/r/ruby1.9/libgdbm-ruby1.9_1.9.0+20060609-1etch4_ia64.deb
Size/MD5 checksum: 220668 62f25d6880a721afac92d5fbd08ee714
http://security.debian.org/pool/updates/main/r/ruby1.8/libdbm-ruby1.8_1.8.5-4etch4_ia64.deb
Size/MD5 checksum: 202476 a5d3f5c7b7c963ecd5ab916315deb460
http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8-dbg_1.8.5-4etch4_ia64.deb
Size/MD5 checksum: 1024524 c406606563dae3bf9ad255a4c0c8344f
http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8_1.8.5-4etch4_ia64.deb
Size/MD5 checksum: 1895844 ea86b262fda8dc1dee04a1348abffbca
http://security.debian.org/pool/updates/main/r/ruby1.8/libreadline-ruby1.8_1.8.5-4etch4_ia64.deb
Size/MD5 checksum: 201506 22ba7b847e836fd960b0cb53358c106b
http://security.debian.org/pool/updates/main/r/ruby1.9/libdbm-ruby1.9_1.9.0+20060609-1etch4_ia64.deb
Size/MD5 checksum: 220662 6f066d4dbe40ba488e1ae2e883dc6262
http://security.debian.org/pool/updates/main/r/ruby1.8/libtcltk-ruby1.8_1.8.5-4etch4_ia64.deb
Size/MD5 checksum: 1861880 e3b9fcda55d44a6b921140fc49cdbecc

mips architecture (MIPS (Big Endian))

http://security.debian.org/pool/updates/main/r/ruby1.9/libgdbm-ruby1.9_1.9.0+20060609-1etch4_mips.deb
Size/MD5 checksum: 215262 4d2fe03f92af44b8362661b562b21754
http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8-dbg_1.8.5-4etch4_mips.deb
Size/MD5 checksum: 1084552 2d2dac8ed50123fdb90d733e9cf9b855
http://security.debian.org/pool/updates/main/r/ruby1.9/libtcltk-ruby1.9_1.9.0+20060609-1etch4_mips.deb
Size/MD5 checksum: 1862110 3b49c520a4ce20c6d6fcc11319a182e1
http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9_1.9.0+20060609-1etch4_mips.deb
Size/MD5 checksum: 1680280 bf7a624e97e372c4bbfc2fe769ff8974
http://security.debian.org/pool/updates/main/r/ruby1.8/libreadline-ruby1.8_1.8.5-4etch4_mips.deb
Size/MD5 checksum: 197456 8c980f163be8105285609fdd454e1977
http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9_1.9.0+20060609-1etch4_mips.deb
Size/MD5 checksum: 236198 81b996367fc453a8ceb3a531501253de
http://security.debian.org/pool/updates/main/r/ruby1.9/libopenssl-ruby1.9_1.9.0+20060609-1etch4_mips.deb
Size/MD5 checksum: 301628 bb1dc6aa3461335e4a9b419cd267ee65
http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9-dev_1.9.0+20060609-1etch4_mips.deb
Size/MD5 checksum: 874228 a5cc44dbd1cc80f8eef1a159ab3189f3
http://security.debian.org/pool/updates/main/r/ruby1.9/libreadline-ruby1.9_1.9.0+20060609-1etch4_mips.deb
Size/MD5 checksum: 216100 f2360af30afc204b9226bf5cc0863853
http://security.debian.org/pool/updates/main/r/ruby1.8/libgdbm-ruby1.8_1.8.5-4etch4_mips.deb
Size/MD5 checksum: 197594 fca3406a3b55cfdc69c8989b072ca031
http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8-dev_1.8.5-4etch4_mips.deb
Size/MD5 checksum: 802420 6699c1bd4709051c910fc0bfe68c9b37
http://security.debian.org/pool/updates/main/r/ruby1.9/libdbm-ruby1.9_1.9.0+20060609-1etch4_mips.deb
Size/MD5 checksum: 215980 2d9003c25275e1fd5ee6c53d959344f7
http://security.debian.org/pool/updates/main/r/ruby1.8/libopenssl-ruby1.8_1.8.5-4etch4_mips.deb
Size/MD5 checksum: 281536 fe8d5b309e7ab0be35e721e6b3ac97dd
http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8_1.8.5-4etch4_mips.deb
Size/MD5 checksum: 217990 f096260bda09b34a2c2f8cf018c80ae1
http://security.debian.org/pool/updates/main/r/ruby1.8/libtcltk-ruby1.8_1.8.5-4etch4_mips.deb
Size/MD5 checksum: 1850962 60c4d783bcb2d0f852aa38fac3cad1d5
http://security.debian.org/pool/updates/main/r/ruby1.8/libdbm-ruby1.8_1.8.5-4etch4_mips.deb
Size/MD5 checksum: 196670 16d12b430464de86499d897c2a28b213
http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8_1.8.5-4etch4_mips.deb
Size/MD5 checksum: 1540332 5b40f3e2137e7753b54b3202a02f2fa9
http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9-dbg_1.9.0+20060609-1etch4_mips.deb
Size/MD5 checksum: 372286 2a9d8fc201caad40ceefb3cbd2a61d12

mipsel architecture (MIPS (Little Endian))

http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8_1.8.5-4etch4_mipsel.deb
Size/MD5 checksum: 218178 0298e98b39cbf08fa18d4fe0d617df41
http://security.debian.org/pool/updates/main/r/ruby1.9/libgdbm-ruby1.9_1.9.0+20060609-1etch4_mipsel.deb
Size/MD5 checksum: 215442 2c78e52c5e2a619a0d3b436c1a887a53
http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8_1.8.5-4etch4_mipsel.deb
Size/MD5 checksum: 1538434 b88e43e5cec1aacf83a598dab477c3ab
http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9_1.9.0+20060609-1etch4_mipsel.deb
Size/MD5 checksum: 1667992 01b49904e244952345158c4e22006a42
http://security.debian.org/pool/updates/main/r/ruby1.9/libopenssl-ruby1.9_1.9.0+20060609-1etch4_mipsel.deb
Size/MD5 checksum: 299462 1e7905d97c9ec5f2dffdd8dd22b48002
http://security.debian.org/pool/updates/main/r/ruby1.8/libopenssl-ruby1.8_1.8.5-4etch4_mipsel.deb
Size/MD5 checksum: 279298 5823c4a9baf7975c73eb6d36047dfed4
http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8-dbg_1.8.5-4etch4_mipsel.deb
Size/MD5 checksum: 1059442 dba878a9064478b59f1548cf661041f7
http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8-dev_1.8.5-4etch4_mipsel.deb
Size/MD5 checksum: 793388 f945925d054d92aba8ca6f7e46a685ee
http://security.debian.org/pool/updates/main/r/ruby1.9/libdbm-ruby1.9_1.9.0+20060609-1etch4_mipsel.deb
Size/MD5 checksum: 216340 c676c1ea64ad2b41ee571249b99568d9
http://security.debian.org/pool/updates/main/r/ruby1.8/libreadline-ruby1.8_1.8.5-4etch4_mipsel.deb
Size/MD5 checksum: 197742 9dfdbf8675ab4a56dfbfdeaa7bb6f733
http://security.debian.org/pool/updates/main/r/ruby1.9/libreadline-ruby1.9_1.9.0+20060609-1etch4_mipsel.deb
Size/MD5 checksum: 216192 3ec8e74d7b723d246719dd9227862c8a
http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9-dbg_1.9.0+20060609-1etch4_mipsel.deb
Size/MD5 checksum: 367552 b0a7a4121cca96fc576497e5eeb7d664
http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9-dev_1.9.0+20060609-1etch4_mipsel.deb
Size/MD5 checksum: 858608 9f415ec47bba07a78331e26e35300a5b
http://security.debian.org/pool/updates/main/r/ruby1.9/libtcltk-ruby1.9_1.9.0+20060609-1etch4_mipsel.deb
Size/MD5 checksum: 1837532 6face0d7dcc576c00e564c66d5e78d42
http://security.debian.org/pool/updates/main/r/ruby1.8/libgdbm-ruby1.8_1.8.5-4etch4_mipsel.deb
Size/MD5 checksum: 198096 80b334507f4cbfc62b2a439e5d6f3f2e
http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9_1.9.0+20060609-1etch4_mipsel.deb
Size/MD5 checksum: 235700 826646ac1e00564ab805d15ac64659bd
http://security.debian.org/pool/updates/main/r/ruby1.8/libdbm-ruby1.8_1.8.5-4etch4_mipsel.deb
Size/MD5 checksum: 197150 b5c725b9fe159d6b3ddb9a1d607d5516
http://security.debian.org/pool/updates/main/r/ruby1.8/libtcltk-ruby1.8_1.8.5-4etch4_mipsel.deb
Size/MD5 checksum: 1830428 4123d91e58c7e5f0c4a784d5087f929e

powerpc architecture (PowerPC)

http://security.debian.org/pool/updates/main/r/ruby1.9/libreadline-ruby1.9_1.9.0+20060609-1etch4_powerpc.deb
Size/MD5 checksum: 218314 45b937607b0c710f9651a88e3c77734a
http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9_1.9.0+20060609-1etch4_powerpc.deb
Size/MD5 checksum: 1808952 c905cd43d26918def2c2110b0d0787b8
http://security.debian.org/pool/updates/main/r/ruby1.9/libtcltk-ruby1.9_1.9.0+20060609-1etch4_powerpc.deb
Size/MD5 checksum: 1844840 4698433b87fa56b6f7c8cf581f9ad4c0
http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9-dev_1.9.0+20060609-1etch4_powerpc.deb
Size/MD5 checksum: 777146 a01b49460afc4733cff7d1da5c3892ca
http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8_1.8.5-4etch4_powerpc.deb
Size/MD5 checksum: 219458 02100fb307634e08fd304f830fa73115
http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9-dbg_1.9.0+20060609-1etch4_powerpc.deb
Size/MD5 checksum: 372960 2e69a084e4ecc663d54a885b69cd4d87
http://security.debian.org/pool/updates/main/r/ruby1.8/libreadline-ruby1.8_1.8.5-4etch4_powerpc.deb
Size/MD5 checksum: 199768 14727fe59c8a774dc0ce5283bbe3adf4
http://security.debian.org/pool/updates/main/r/ruby1.9/libdbm-ruby1.9_1.9.0+20060609-1etch4_powerpc.deb
Size/MD5 checksum: 218562 6ef5bfa416e85714847e7911ad15b7bc
http://security.debian.org/pool/updates/main/r/ruby1.8/libopenssl-ruby1.8_1.8.5-4etch4_powerpc.deb
Size/MD5 checksum: 294044 404be1b8ba5d7b1de693949bf7509c50
http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9_1.9.0+20060609-1etch4_powerpc.deb
Size/MD5 checksum: 237306 abd5d03c1a8c5e730fbbb3b7cbfc13a3
http://security.debian.org/pool/updates/main/r/ruby1.9/libgdbm-ruby1.9_1.9.0+20060609-1etch4_powerpc.deb
Size/MD5 checksum: 217678 56fc7c04ec11e80b958592b53698f2cb
http://security.debian.org/pool/updates/main/r/ruby1.9/libopenssl-ruby1.9_1.9.0+20060609-1etch4_powerpc.deb
Size/MD5 checksum: 312482 489f3cd6e21ef98d9b3d4031313e0ff8
http://security.debian.org/pool/updates/main/r/ruby1.8/libdbm-ruby1.8_1.8.5-4etch4_powerpc.deb
Size/MD5 checksum: 199536 1a549205c85f26df75918ee1f5c5a5e6
http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8-dbg_1.8.5-4etch4_powerpc.deb
Size/MD5 checksum: 1107170 e3be222facad68b2ea2c1d743bfe7729
http://security.debian.org/pool/updates/main/r/ruby1.8/libgdbm-ruby1.8_1.8.5-4etch4_powerpc.deb
Size/MD5 checksum: 200076 a9030c3b873cf7feca45d7fb18b2c1c5
http://security.debian.org/pool/updates/main/r/ruby1.8/libtcltk-ruby1.8_1.8.5-4etch4_powerpc.deb
Size/MD5 checksum: 1837356 f519218b7727c4c0064d87052a32cd57
http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8-dev_1.8.5-4etch4_powerpc.deb
Size/MD5 checksum: 719018 ff1d0ace8eeec5d602e0cc94c3b834ae
http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8_1.8.5-4etch4_powerpc.deb
Size/MD5 checksum: 1592732 37cfd2a2da9ab0c297cd3e3e2d44d9b0

s390 architecture (IBM S/390)

http://security.debian.org/pool/updates/main/r/ruby1.9/libopenssl-ruby1.9_1.9.0+20060609-1etch4_s390.deb
Size/MD5 checksum: 327762 27db76dd87740f49cf998c08d7ab567c
http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9_1.9.0+20060609-1etch4_s390.deb
Size/MD5 checksum: 1855938 622f315ff7c5c3e488b364102dff54bd
http://security.debian.org/pool/updates/main/r/ruby1.9/libgdbm-ruby1.9_1.9.0+20060609-1etch4_s390.deb
Size/MD5 checksum: 217518 c56bb0699f151595c7cea6cc0d002476
http://security.debian.org/pool/updates/main/r/ruby1.9/libreadline-ruby1.9_1.9.0+20060609-1etch4_s390.deb
Size/MD5 checksum: 217572 74f4d455673a8cedbbd19f03cd1a68bf
http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8-dev_1.8.5-4etch4_s390.deb
Size/MD5 checksum: 779594 1da6fea9a757a6147bccd1be029efc77
http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9-dev_1.9.0+20060609-1etch4_s390.deb
Size/MD5 checksum: 884422 dd7a11cbdee41fc9efbfeb616236c261
http://security.debian.org/pool/updates/main/r/ruby1.9/libtcltk-ruby1.9_1.9.0+20060609-1etch4_s390.deb
Size/MD5 checksum: 1849714 09fcada1e82f4f89b7cff7bb556ac055
http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9_1.9.0+20060609-1etch4_s390.deb
Size/MD5 checksum: 235540 3431f6c302e74a70f0e31b13ee703c19
http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8-dbg_1.8.5-4etch4_s390.deb
Size/MD5 checksum: 1052398 95816bfd6638c6c6cf7c8c91f8a5a6df
http://security.debian.org/pool/updates/main/r/ruby1.8/libopenssl-ruby1.8_1.8.5-4etch4_s390.deb
Size/MD5 checksum: 305308 1123e31b1920e3e7f1ac216eddaaba37
http://security.debian.org/pool/updates/main/r/ruby1.8/libtcltk-ruby1.8_1.8.5-4etch4_s390.deb
Size/MD5 checksum: 1838936 4accc47fcb960eaa9b04a6ff450c678b
http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8_1.8.5-4etch4_s390.deb
Size/MD5 checksum: 218044 d92f877014b653c14260db06cfa0844e
http://security.debian.org/pool/updates/main/r/ruby1.8/libreadline-ruby1.8_1.8.5-4etch4_s390.deb
Size/MD5 checksum: 199000 3c6e11cc181a6593505e20279d310a03
http://security.debian.org/pool/updates/main/r/ruby1.8/libdbm-ruby1.8_1.8.5-4etch4_s390.deb
Size/MD5 checksum: 198678 9b90584a77a43162a15087943f9596be
http://security.debian.org/pool/updates/main/r/ruby1.8/libgdbm-ruby1.8_1.8.5-4etch4_s390.deb
Size/MD5 checksum: 199480 65c1e5b6224a9a5ed5f1afe4053e9e97
http://security.debian.org/pool/updates/main/r/ruby1.9/libdbm-ruby1.9_1.9.0+20060609-1etch4_s390.deb
Size/MD5 checksum: 218054 147f93ceaf0c8119ca264957ffc7c51a
http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9-dbg_1.9.0+20060609-1etch4_s390.deb
Size/MD5 checksum: 371520 61de55d36d7fadd6f885a4021bebc229
http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8_1.8.5-4etch4_s390.deb
Size/MD5 checksum: 1620382 7a7339edea525e5d5bc6f8c794a8c3e7

sparc architecture (Sun SPARC/UltraSPARC)

http://security.debian.org/pool/updates/main/r/ruby1.8/libdbm-ruby1.8_1.8.5-4etch4_sparc.deb
Size/MD5 checksum: 197218 5ddc1259eef42b0c05439cb8ab731942
http://security.debian.org/pool/updates/main/r/ruby1.8/libgdbm-ruby1.8_1.8.5-4etch4_sparc.deb
Size/MD5 checksum: 197994 3ab96c368edc3bce77e73b529c4c5b84
http://security.debian.org/pool/updates/main/r/ruby1.8/libtcltk-ruby1.8_1.8.5-4etch4_sparc.deb
Size/MD5 checksum: 1833286 c7f9f992093cacfb766259e889de13ba
http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8-dbg_1.8.5-4etch4_sparc.deb
Size/MD5 checksum: 960816 c43630f6bbb40fb21fffdc0ad516ddfe
http://security.debian.org/pool/updates/main/r/ruby1.8/libreadline-ruby1.8_1.8.5-4etch4_sparc.deb
Size/MD5 checksum: 197944 2d534c9e73f36b3b75e01f2f20bfb6c6
http://security.debian.org/pool/updates/main/r/ruby1.8/libopenssl-ruby1.8_1.8.5-4etch4_sparc.deb
Size/MD5 checksum: 296102 c192762dbeaf435d11e51448565bc9b1
http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8-dev_1.8.5-4etch4_sparc.deb
Size/MD5 checksum: 741330 59352ae48a97d10d96d23f84f8e3d4d7
http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8_1.8.5-4etch4_sparc.deb
Size/MD5 checksum: 1543188 313ab5a0048823ce919bf50a1b3f1de9
http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8_1.8.5-4etch4_sparc.deb
Size/MD5 checksum: 217960 208c79695f22f705f70ecce79efa87b4

-- Debian GNU/Linux unstable alias sid --

Fixed in version 1.8.7.72-1 of the ruby1.8 package. Reportedly, this
will be fixed in the ruby1.9 package soon.

ORIGINAL ADVISORY:
DSA-1695-1:
http://lists.debian.org/debian-security-announce/2009/msg00001.html

OTHER REFERENCES:
SA31430:
http://secunia.com/advisories/31430/

----------------------------------------------------------------------

About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities.

Subscribe:
http://secunia.com/advisories/secunia_security_advisories/

Definitions: (Criticality, Where etc.)
http://secunia.com/advisories/about_secunia_advisories/


Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.

----------------------------------------------------------------------

Login or Register to add favorites

File Archive:

October 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Oct 1st
    39 Files
  • 2
    Oct 2nd
    23 Files
  • 3
    Oct 3rd
    18 Files
  • 4
    Oct 4th
    20 Files
  • 5
    Oct 5th
    0 Files
  • 6
    Oct 6th
    0 Files
  • 7
    Oct 7th
    17 Files
  • 8
    Oct 8th
    66 Files
  • 9
    Oct 9th
    25 Files
  • 10
    Oct 10th
    20 Files
  • 11
    Oct 11th
    21 Files
  • 12
    Oct 12th
    0 Files
  • 13
    Oct 13th
    0 Files
  • 14
    Oct 14th
    14 Files
  • 15
    Oct 15th
    0 Files
  • 16
    Oct 16th
    0 Files
  • 17
    Oct 17th
    0 Files
  • 18
    Oct 18th
    0 Files
  • 19
    Oct 19th
    0 Files
  • 20
    Oct 20th
    0 Files
  • 21
    Oct 21st
    0 Files
  • 22
    Oct 22nd
    0 Files
  • 23
    Oct 23rd
    0 Files
  • 24
    Oct 24th
    0 Files
  • 25
    Oct 25th
    0 Files
  • 26
    Oct 26th
    0 Files
  • 27
    Oct 27th
    0 Files
  • 28
    Oct 28th
    0 Files
  • 29
    Oct 29th
    0 Files
  • 30
    Oct 30th
    0 Files
  • 31
    Oct 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close