-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - ------------------------------------------------------------------------ Debian Security Advisory DSA-1234-1 security@debian.org http://www.debian.org/security/ Steve Kemp December 13, 2006 - ------------------------------------------------------------------------ Package : ruby1.6 (1.6.8-12sarge3) Vulnerability : Denial of service Problem type : remote Debian-specific: no CVE Id(s) : CVE-2006-5467 Debian Bug : 398457 A denial of service vulnerability has been discovered in the CGI library included with Ruby, the intepreted scripting langauge for quick and easy object-orientated programming. For the stable distribution (sarge), this problem has been fixed in version 1.6.8-12sarge3. We recommend that you upgrade your ruby1.6 package. Upgrade instructions - -------------------- wget url will fetch the file for you dpkg -i file.deb will install the referenced file. If you are using the apt-get package manager, use the line for sources.list as given below: apt-get update will update the internal database apt-get upgrade will install corrected packages You may use an automated update by adding the resources from the footer to the proper configuration. Debian 3.1 (stable) - ------------------- Stable updates are available for alpha, amd64, arm, hppa, i386, ia64, m68k, mips, mipsel, powerpc, s390 and sparc. Source archives: http://security.debian.org/pool/updates/main/r/ruby1.6/ruby1.6_1.6.8-12sarge3.dsc Size/MD5 checksum: 995 afe54a8363d4d14b066f32b07b095dde http://security.debian.org/pool/updates/main/r/ruby1.6/ruby1.6_1.6.8-12sarge3.diff.gz Size/MD5 checksum: 78860 73e5ba7c3a427ceb1bf4926cf9e440a9 http://security.debian.org/pool/updates/main/r/ruby1.6/ruby1.6_1.6.8.orig.tar.gz Size/MD5 checksum: 1022364 aa1e272added83a5206c565d62c9c8ed Architecture independent packages: http://security.debian.org/pool/updates/main/r/ruby1.6/ruby1.6-elisp_1.6.8-12sarge3_all.deb Size/MD5 checksum: 152700 0086c6b5b4d81a689ec8ab938e495e33 http://security.debian.org/pool/updates/main/r/ruby1.6/ruby1.6-examples_1.6.8-12sarge3_all.deb Size/MD5 checksum: 160374 ad819f654e8b072a38ebbf2e6aa24fd5 http://security.debian.org/pool/updates/main/r/ruby1.6/irb1.6_1.6.8-12sarge3_all.deb Size/MD5 checksum: 174876 7518ee339c9c8450d13097c25d1ab034 alpha architecture (DEC Alpha) http://security.debian.org/pool/updates/main/r/ruby1.6/libtk-ruby1.6_1.6.8-12sarge3_alpha.deb Size/MD5 checksum: 178640 225d0be161efb37087a2ce9de3b37566 http://security.debian.org/pool/updates/main/r/ruby1.6/libruby1.6_1.6.8-12sarge3_alpha.deb Size/MD5 checksum: 688428 154f8e9a83bd637ff39df9023fad0bbb http://security.debian.org/pool/updates/main/r/ruby1.6/libsyslog-ruby1.6_1.6.8-12sarge3_alpha.deb Size/MD5 checksum: 145022 cba2af385573937052fe3f00664841d3 http://security.debian.org/pool/updates/main/r/ruby1.6/libcurses-ruby1.6_1.6.8-12sarge3_alpha.deb Size/MD5 checksum: 146562 eabbf08274f6cce027ace854627157cb http://security.debian.org/pool/updates/main/r/ruby1.6/libgdbm-ruby1.6_1.6.8-12sarge3_alpha.deb Size/MD5 checksum: 146560 5e49af7b3cbb7a60cf6d8ab3c453c1f2 http://security.debian.org/pool/updates/main/r/ruby1.6/libsdbm-ruby1.6_1.6.8-12sarge3_alpha.deb Size/MD5 checksum: 149118 dfcee284ca8d7e913b264f12de7d260f http://security.debian.org/pool/updates/main/r/ruby1.6/libdbm-ruby1.6_1.6.8-12sarge3_alpha.deb Size/MD5 checksum: 145046 5dd5914d57db7623cc2e25e4c0a7287a http://security.debian.org/pool/updates/main/r/ruby1.6/libreadline-ruby1.6_1.6.8-12sarge3_alpha.deb Size/MD5 checksum: 144908 d088c80629003bd8a800b2b8da360b11 http://security.debian.org/pool/updates/main/r/ruby1.6/libruby1.6-dbg_1.6.8-12sarge3_alpha.deb Size/MD5 checksum: 726692 a1d9bcf1e1c34576113b7c65a57f0576 http://security.debian.org/pool/updates/main/r/ruby1.6/ruby1.6-dev_1.6.8-12sarge3_alpha.deb Size/MD5 checksum: 700268 f0097fe8617fa00e30bfe746eb13706b http://security.debian.org/pool/updates/main/r/ruby1.6/libtcltk-ruby1.6_1.6.8-12sarge3_alpha.deb Size/MD5 checksum: 165542 13bf6ffc763f2ca0d9af8522e2638dfd http://security.debian.org/pool/updates/main/r/ruby1.6/libpty-ruby1.6_1.6.8-12sarge3_alpha.deb Size/MD5 checksum: 148628 940fbeb69ccec2ab3b4956511642dccc http://security.debian.org/pool/updates/main/r/ruby1.6/ruby1.6_1.6.8-12sarge3_alpha.deb Size/MD5 checksum: 159290 b403a9bb1d6e5c3007b4d283620c0302 amd64 architecture (AMD x86_64 (AMD64)) http://security.debian.org/pool/updates/main/r/ruby1.6/libtcltk-ruby1.6_1.6.8-12sarge3_amd64.deb Size/MD5 checksum: 164818 aff47f4b190bf00d9b8e9903373c6333 http://security.debian.org/pool/updates/main/r/ruby1.6/libpty-ruby1.6_1.6.8-12sarge3_amd64.deb Size/MD5 checksum: 148026 21e694282148b8631aee26ca6b2ad9b8 http://security.debian.org/pool/updates/main/r/ruby1.6/libruby1.6-dbg_1.6.8-12sarge3_amd64.deb Size/MD5 checksum: 688068 c4d59fd192b5f648604fc09f82c67d41 http://security.debian.org/pool/updates/main/r/ruby1.6/ruby1.6-dev_1.6.8-12sarge3_amd64.deb Size/MD5 checksum: 577402 f72367e44f4ae55c36ab7df959d75149 http://security.debian.org/pool/updates/main/r/ruby1.6/libreadline-ruby1.6_1.6.8-12sarge3_amd64.deb Size/MD5 checksum: 144288 8134c6e83daed5a07884881a7f6e0a3b http://security.debian.org/pool/updates/main/r/ruby1.6/libcurses-ruby1.6_1.6.8-12sarge3_amd64.deb Size/MD5 checksum: 145502 c3cc5c8cccc7850c5038f3778924806a http://security.debian.org/pool/updates/main/r/ruby1.6/libsdbm-ruby1.6_1.6.8-12sarge3_amd64.deb Size/MD5 checksum: 147764 4935294864a911066640c61944817061 http://security.debian.org/pool/updates/main/r/ruby1.6/libsyslog-ruby1.6_1.6.8-12sarge3_amd64.deb Size/MD5 checksum: 144554 60e6eff272013f9959844f91905efc1f http://security.debian.org/pool/updates/main/r/ruby1.6/libdbm-ruby1.6_1.6.8-12sarge3_amd64.deb Size/MD5 checksum: 144338 6813806140be66ca7f57e197d736913b http://security.debian.org/pool/updates/main/r/ruby1.6/libgdbm-ruby1.6_1.6.8-12sarge3_amd64.deb Size/MD5 checksum: 145894 9554144622d3b5893271d91c12a65fee http://security.debian.org/pool/updates/main/r/ruby1.6/libruby1.6_1.6.8-12sarge3_amd64.deb Size/MD5 checksum: 642408 204f5254cb042361949dfe1677e74397 http://security.debian.org/pool/updates/main/r/ruby1.6/ruby1.6_1.6.8-12sarge3_amd64.deb Size/MD5 checksum: 158994 c6385b5f4c253db485ae69010f131fd0 http://security.debian.org/pool/updates/main/r/ruby1.6/libtk-ruby1.6_1.6.8-12sarge3_amd64.deb Size/MD5 checksum: 178398 71698e9480c2ea3f27644cf572f80430 arm architecture (ARM) http://security.debian.org/pool/updates/main/r/ruby1.6/libcurses-ruby1.6_1.6.8-12sarge3_arm.deb Size/MD5 checksum: 144496 f0b1ca783f13a9ee7825e383cedc9821 http://security.debian.org/pool/updates/main/r/ruby1.6/libpty-ruby1.6_1.6.8-12sarge3_arm.deb Size/MD5 checksum: 147320 d0aee332fadd1b2e351317b626022fc8 http://security.debian.org/pool/updates/main/r/ruby1.6/libdbm-ruby1.6_1.6.8-12sarge3_arm.deb Size/MD5 checksum: 143468 c97704d53471ec29c8f3074df3990010 http://security.debian.org/pool/updates/main/r/ruby1.6/libtcltk-ruby1.6_1.6.8-12sarge3_arm.deb Size/MD5 checksum: 163978 65a2a9dedb0540c007abd1394e49258b http://security.debian.org/pool/updates/main/r/ruby1.6/libruby1.6_1.6.8-12sarge3_arm.deb Size/MD5 checksum: 616564 253e50c1a16e23c03b7192a9138e75c2 http://security.debian.org/pool/updates/main/r/ruby1.6/libgdbm-ruby1.6_1.6.8-12sarge3_arm.deb Size/MD5 checksum: 144406 7cda48fca70e467655d1b4af12c5a63a http://security.debian.org/pool/updates/main/r/ruby1.6/ruby1.6-dev_1.6.8-12sarge3_arm.deb Size/MD5 checksum: 582246 6317ca5966e3895c9afb265da9024ee1 http://security.debian.org/pool/updates/main/r/ruby1.6/libreadline-ruby1.6_1.6.8-12sarge3_arm.deb Size/MD5 checksum: 143506 dd2aa14c24af38c1817ff7c8d8d6c611 http://security.debian.org/pool/updates/main/r/ruby1.6/ruby1.6_1.6.8-12sarge3_arm.deb Size/MD5 checksum: 158758 831d69303a12966fd4167386f3bad624 http://security.debian.org/pool/updates/main/r/ruby1.6/libsyslog-ruby1.6_1.6.8-12sarge3_arm.deb Size/MD5 checksum: 144126 f59a00b2dd2d91162a8db1c0fa5df523 http://security.debian.org/pool/updates/main/r/ruby1.6/libsdbm-ruby1.6_1.6.8-12sarge3_arm.deb Size/MD5 checksum: 146570 057062a8864242676017884405241b43 http://security.debian.org/pool/updates/main/r/ruby1.6/libtk-ruby1.6_1.6.8-12sarge3_arm.deb Size/MD5 checksum: 178326 897ce0b2431e334485dc783c150bef48 http://security.debian.org/pool/updates/main/r/ruby1.6/libruby1.6-dbg_1.6.8-12sarge3_arm.deb Size/MD5 checksum: 658204 6185331e2d979f8020338a215d0e654b hppa architecture (HP PA RISC) http://security.debian.org/pool/updates/main/r/ruby1.6/libsdbm-ruby1.6_1.6.8-12sarge3_hppa.deb Size/MD5 checksum: 148944 e836b7fb29e09c04fcbced13f9a357b6 http://security.debian.org/pool/updates/main/r/ruby1.6/libruby1.6_1.6.8-12sarge3_hppa.deb Size/MD5 checksum: 702938 39653ef7a0eed83b841f5861b4486346 http://security.debian.org/pool/updates/main/r/ruby1.6/libtk-ruby1.6_1.6.8-12sarge3_hppa.deb Size/MD5 checksum: 179102 8f0f418f64b53d5a40de46cd12e0879b http://security.debian.org/pool/updates/main/r/ruby1.6/libgdbm-ruby1.6_1.6.8-12sarge3_hppa.deb Size/MD5 checksum: 147038 55de9030c550d9fda11a09437b1a6881 http://security.debian.org/pool/updates/main/r/ruby1.6/libtcltk-ruby1.6_1.6.8-12sarge3_hppa.deb Size/MD5 checksum: 166364 cad06e65732544c6e18b7633030510a9 http://security.debian.org/pool/updates/main/r/ruby1.6/libsyslog-ruby1.6_1.6.8-12sarge3_hppa.deb Size/MD5 checksum: 145670 a892ee781d1e6077d9d4bd32cc819744 http://security.debian.org/pool/updates/main/r/ruby1.6/libcurses-ruby1.6_1.6.8-12sarge3_hppa.deb Size/MD5 checksum: 146612 1097a76e4d3f662759f0c9c28f2dcbe0 http://security.debian.org/pool/updates/main/r/ruby1.6/libdbm-ruby1.6_1.6.8-12sarge3_hppa.deb Size/MD5 checksum: 145534 5674d0646febc3c37e646fa3f397d6fc http://security.debian.org/pool/updates/main/r/ruby1.6/ruby1.6-dev_1.6.8-12sarge3_hppa.deb Size/MD5 checksum: 650994 7e91a28af706ac571e2a8aed1b405419 http://security.debian.org/pool/updates/main/r/ruby1.6/libpty-ruby1.6_1.6.8-12sarge3_hppa.deb Size/MD5 checksum: 148980 24bba2514cfdfd8f9d14df4d58a0b8a7 http://security.debian.org/pool/updates/main/r/ruby1.6/libreadline-ruby1.6_1.6.8-12sarge3_hppa.deb Size/MD5 checksum: 145154 f820b3dfc10aced5bcd248a774865002 http://security.debian.org/pool/updates/main/r/ruby1.6/libruby1.6-dbg_1.6.8-12sarge3_hppa.deb Size/MD5 checksum: 741098 0a83d1c24e4cea428438c40a34db0856 http://security.debian.org/pool/updates/main/r/ruby1.6/ruby1.6_1.6.8-12sarge3_hppa.deb Size/MD5 checksum: 159362 fdcadb966ee0d979592fe87ada1741dc i386 architecture (Intel ia32) http://security.debian.org/pool/updates/main/r/ruby1.6/libcurses-ruby1.6_1.6.8-12sarge3_i386.deb Size/MD5 checksum: 144886 b612779ff9ac97a27a3416ef3c512eab http://security.debian.org/pool/updates/main/r/ruby1.6/libsdbm-ruby1.6_1.6.8-12sarge3_i386.deb Size/MD5 checksum: 147276 9bba0744ac04aaf167072763f292afb0 http://security.debian.org/pool/updates/main/r/ruby1.6/libtk-ruby1.6_1.6.8-12sarge3_i386.deb Size/MD5 checksum: 178330 1b319065b7c5e9c04e00a63291489ff0 http://security.debian.org/pool/updates/main/r/ruby1.6/libreadline-ruby1.6_1.6.8-12sarge3_i386.deb Size/MD5 checksum: 143682 a09ac9249c7fed2c3d523ee8fab31ec5 http://security.debian.org/pool/updates/main/r/ruby1.6/libdbm-ruby1.6_1.6.8-12sarge3_i386.deb Size/MD5 checksum: 144072 61775e82c062c19c29879e13ec2766de http://security.debian.org/pool/updates/main/r/ruby1.6/libpty-ruby1.6_1.6.8-12sarge3_i386.deb Size/MD5 checksum: 147468 9af13c33b594bb6cdb536c9a2c067a63 http://security.debian.org/pool/updates/main/r/ruby1.6/libgdbm-ruby1.6_1.6.8-12sarge3_i386.deb Size/MD5 checksum: 145130 f93afeb835f6d016e1bde4ca88274e95 http://security.debian.org/pool/updates/main/r/ruby1.6/libsyslog-ruby1.6_1.6.8-12sarge3_i386.deb Size/MD5 checksum: 144000 1f8fdf448c3a9247bcf9415e19ad8df3 http://security.debian.org/pool/updates/main/r/ruby1.6/ruby1.6-dev_1.6.8-12sarge3_i386.deb Size/MD5 checksum: 552196 efd62faf3397ceaafe2d32f71c874357 http://security.debian.org/pool/updates/main/r/ruby1.6/libruby1.6_1.6.8-12sarge3_i386.deb Size/MD5 checksum: 616648 55ff1ea87e6ff23f4e86af660666e14f http://security.debian.org/pool/updates/main/r/ruby1.6/libtcltk-ruby1.6_1.6.8-12sarge3_i386.deb Size/MD5 checksum: 164250 6243594d2dab47a2933e6d5261a216fa http://security.debian.org/pool/updates/main/r/ruby1.6/libruby1.6-dbg_1.6.8-12sarge3_i386.deb Size/MD5 checksum: 669656 48bb2a4f4763a33c694df458626b02cf http://security.debian.org/pool/updates/main/r/ruby1.6/ruby1.6_1.6.8-12sarge3_i386.deb Size/MD5 checksum: 158780 602b6b2dab6c525b4c3d7ce1f5d8254e ia64 architecture (Intel ia64) http://security.debian.org/pool/updates/main/r/ruby1.6/libsyslog-ruby1.6_1.6.8-12sarge3_ia64.deb Size/MD5 checksum: 146544 528caff2be9a987e112b80ec7901c0d2 http://security.debian.org/pool/updates/main/r/ruby1.6/libtcltk-ruby1.6_1.6.8-12sarge3_ia64.deb Size/MD5 checksum: 167730 da38c813df07af30097aa5f07f0f39fd http://security.debian.org/pool/updates/main/r/ruby1.6/libruby1.6-dbg_1.6.8-12sarge3_ia64.deb Size/MD5 checksum: 874930 8eaf1e00f39f10539602f98e3ed1ee50 http://security.debian.org/pool/updates/main/r/ruby1.6/libpty-ruby1.6_1.6.8-12sarge3_ia64.deb Size/MD5 checksum: 150698 64d3c7e76ea21a04de6ff033a41858e3 http://security.debian.org/pool/updates/main/r/ruby1.6/libdbm-ruby1.6_1.6.8-12sarge3_ia64.deb Size/MD5 checksum: 147228 c892c2a7313b08e05e54f8c6ae1529ea http://security.debian.org/pool/updates/main/r/ruby1.6/libgdbm-ruby1.6_1.6.8-12sarge3_ia64.deb Size/MD5 checksum: 149250 4dc8acc8ede7f48e40c2f7a88c8a7454 http://security.debian.org/pool/updates/main/r/ruby1.6/libtk-ruby1.6_1.6.8-12sarge3_ia64.deb Size/MD5 checksum: 179356 80509dd535e855690e24475e806d3fc3 http://security.debian.org/pool/updates/main/r/ruby1.6/ruby1.6-dev_1.6.8-12sarge3_ia64.deb Size/MD5 checksum: 762730 adbcd0a670fb1e196f355e8a60ef6ef6 http://security.debian.org/pool/updates/main/r/ruby1.6/libcurses-ruby1.6_1.6.8-12sarge3_ia64.deb Size/MD5 checksum: 148356 945bbf9ae0d8215ad1745aa2bfe23706 http://security.debian.org/pool/updates/main/r/ruby1.6/libsdbm-ruby1.6_1.6.8-12sarge3_ia64.deb Size/MD5 checksum: 154270 466654f80151e6f7b5336975afc7ce35 http://security.debian.org/pool/updates/main/r/ruby1.6/libreadline-ruby1.6_1.6.8-12sarge3_ia64.deb Size/MD5 checksum: 147086 82ab42243ba5b78f41c1f647bbc8a484 http://security.debian.org/pool/updates/main/r/ruby1.6/libruby1.6_1.6.8-12sarge3_ia64.deb Size/MD5 checksum: 820748 df9a6606ef6c0328378ab80d92e80247 http://security.debian.org/pool/updates/main/r/ruby1.6/ruby1.6_1.6.8-12sarge3_ia64.deb Size/MD5 checksum: 159710 e76c74583b6175d467f678fadec83d53 m68k architecture (Motorola Mc680x0) http://security.debian.org/pool/updates/main/r/ruby1.6/libgdbm-ruby1.6_1.6.8-12sarge3_m68k.deb Size/MD5 checksum: 144712 c2a1e7714f8543cccabb26a1d6d69a04 http://security.debian.org/pool/updates/main/r/ruby1.6/libsyslog-ruby1.6_1.6.8-12sarge3_m68k.deb Size/MD5 checksum: 144546 ae7b14ce1b0f3dbbdace3dd4748d75c8 http://security.debian.org/pool/updates/main/r/ruby1.6/libruby1.6_1.6.8-12sarge3_m68k.deb Size/MD5 checksum: 603230 4ca88f79d61d95fb0f03052fe19b7593 http://security.debian.org/pool/updates/main/r/ruby1.6/libtcltk-ruby1.6_1.6.8-12sarge3_m68k.deb Size/MD5 checksum: 164178 5f23186d2355ef883d3b31dd26626f5a http://security.debian.org/pool/updates/main/r/ruby1.6/libpty-ruby1.6_1.6.8-12sarge3_m68k.deb Size/MD5 checksum: 147638 1fb27ef4a6696059a342f2eb9b2dcf4f http://security.debian.org/pool/updates/main/r/ruby1.6/ruby1.6-dev_1.6.8-12sarge3_m68k.deb Size/MD5 checksum: 493806 76f8de2c1903648d05f42d66eb6e4bf7 http://security.debian.org/pool/updates/main/r/ruby1.6/libtk-ruby1.6_1.6.8-12sarge3_m68k.deb Size/MD5 checksum: 178312 b1e8e64639f421e946647292acca7095 http://security.debian.org/pool/updates/main/r/ruby1.6/libruby1.6-dbg_1.6.8-12sarge3_m68k.deb Size/MD5 checksum: 648340 61747528ef0325a1c63d4e58a33f0160 http://security.debian.org/pool/updates/main/r/ruby1.6/libdbm-ruby1.6_1.6.8-12sarge3_m68k.deb Size/MD5 checksum: 143514 5bf961f7b04ad1c64d98a5181a578a0c http://security.debian.org/pool/updates/main/r/ruby1.6/libcurses-ruby1.6_1.6.8-12sarge3_m68k.deb Size/MD5 checksum: 144834 7d377a98ee5c18482a0f8f7188001399 http://security.debian.org/pool/updates/main/r/ruby1.6/libreadline-ruby1.6_1.6.8-12sarge3_m68k.deb Size/MD5 checksum: 143760 deae6eb5f2cb2339cd887d4a4b182721 http://security.debian.org/pool/updates/main/r/ruby1.6/ruby1.6_1.6.8-12sarge3_m68k.deb Size/MD5 checksum: 158708 33788677e02d342ae3c4d3a1b3140e1a http://security.debian.org/pool/updates/main/r/ruby1.6/libsdbm-ruby1.6_1.6.8-12sarge3_m68k.deb Size/MD5 checksum: 145964 c1e8c28f26f3c65fd1c4036e6b9c3525 mips architecture (MIPS (Big Endian)) http://security.debian.org/pool/updates/main/r/ruby1.6/libruby1.6_1.6.8-12sarge3_mips.deb Size/MD5 checksum: 627008 55d06bac9ec2e052a641590942dbc01c http://security.debian.org/pool/updates/main/r/ruby1.6/libtk-ruby1.6_1.6.8-12sarge3_mips.deb Size/MD5 checksum: 178404 cff58d0cd08592f023a9a3a46b8850c3 http://security.debian.org/pool/updates/main/r/ruby1.6/libtcltk-ruby1.6_1.6.8-12sarge3_mips.deb Size/MD5 checksum: 163634 e52709367bf26bf5a754c66fa75f41bd http://security.debian.org/pool/updates/main/r/ruby1.6/ruby1.6-dev_1.6.8-12sarge3_mips.deb Size/MD5 checksum: 604580 8b86731b20ad26952795fb7f577af6e9 http://security.debian.org/pool/updates/main/r/ruby1.6/libsyslog-ruby1.6_1.6.8-12sarge3_mips.deb Size/MD5 checksum: 143972 edb950ad26a49f71ebbb3047b58609b5 http://security.debian.org/pool/updates/main/r/ruby1.6/libgdbm-ruby1.6_1.6.8-12sarge3_mips.deb Size/MD5 checksum: 144626 54f10f654113dd6535a08af04df3644e http://security.debian.org/pool/updates/main/r/ruby1.6/libruby1.6-dbg_1.6.8-12sarge3_mips.deb Size/MD5 checksum: 676274 b865d0a95e7f3c2bfc2b6283023d364b http://security.debian.org/pool/updates/main/r/ruby1.6/libpty-ruby1.6_1.6.8-12sarge3_mips.deb Size/MD5 checksum: 147788 6716ba9b9ca8ce84d9af6647db281af8 http://security.debian.org/pool/updates/main/r/ruby1.6/libdbm-ruby1.6_1.6.8-12sarge3_mips.deb Size/MD5 checksum: 143444 bbabd4f42b9f5cc4aa743cb698346b00 http://security.debian.org/pool/updates/main/r/ruby1.6/ruby1.6_1.6.8-12sarge3_mips.deb Size/MD5 checksum: 159526 36359e57131dd8111f915c776460149b http://security.debian.org/pool/updates/main/r/ruby1.6/libreadline-ruby1.6_1.6.8-12sarge3_mips.deb Size/MD5 checksum: 143678 3d6364965eaa22f46407b3a7096a7303 http://security.debian.org/pool/updates/main/r/ruby1.6/libsdbm-ruby1.6_1.6.8-12sarge3_mips.deb Size/MD5 checksum: 146986 40f6fd607016cda785db80314ab44c35 http://security.debian.org/pool/updates/main/r/ruby1.6/libcurses-ruby1.6_1.6.8-12sarge3_mips.deb Size/MD5 checksum: 144534 d4fcbebac17e3878f029551bc61c3b63 mipsel architecture (MIPS (Little Endian)) http://security.debian.org/pool/updates/main/r/ruby1.6/libtk-ruby1.6_1.6.8-12sarge3_mipsel.deb Size/MD5 checksum: 178392 3bf8e03d54230967565dd52f4fea2dc5 http://security.debian.org/pool/updates/main/r/ruby1.6/libruby1.6-dbg_1.6.8-12sarge3_mipsel.deb Size/MD5 checksum: 670178 2672a61e8f68e7dfb9ffe7f4675b7cb5 http://security.debian.org/pool/updates/main/r/ruby1.6/libgdbm-ruby1.6_1.6.8-12sarge3_mipsel.deb Size/MD5 checksum: 144626 5cab76b8e2c9e2103d1dd699dddcae18 http://security.debian.org/pool/updates/main/r/ruby1.6/libtcltk-ruby1.6_1.6.8-12sarge3_mipsel.deb Size/MD5 checksum: 163580 728f4b15d19c60674c97ad968f60f57e http://security.debian.org/pool/updates/main/r/ruby1.6/libsyslog-ruby1.6_1.6.8-12sarge3_mipsel.deb Size/MD5 checksum: 143960 b06ebde77d38fda38ded6cdc85508446 http://security.debian.org/pool/updates/main/r/ruby1.6/ruby1.6_1.6.8-12sarge3_mipsel.deb Size/MD5 checksum: 159510 34b3a4b70d81b1ad2b1c51c4b4719150 http://security.debian.org/pool/updates/main/r/ruby1.6/libsdbm-ruby1.6_1.6.8-12sarge3_mipsel.deb Size/MD5 checksum: 147012 30ffe2fc9f2f441e52edadb7c870da10 http://security.debian.org/pool/updates/main/r/ruby1.6/libdbm-ruby1.6_1.6.8-12sarge3_mipsel.deb Size/MD5 checksum: 143430 ad06db9e159a552da7e1e6f89d7ca081 http://security.debian.org/pool/updates/main/r/ruby1.6/libpty-ruby1.6_1.6.8-12sarge3_mipsel.deb Size/MD5 checksum: 147732 258921162310f68b575559817866e4e6 http://security.debian.org/pool/updates/main/r/ruby1.6/ruby1.6-dev_1.6.8-12sarge3_mipsel.deb Size/MD5 checksum: 597896 b27575ab5272948e41d04e99c8743d1f http://security.debian.org/pool/updates/main/r/ruby1.6/libreadline-ruby1.6_1.6.8-12sarge3_mipsel.deb Size/MD5 checksum: 143624 068d996407dfbffd5ae763f785bb5533 http://security.debian.org/pool/updates/main/r/ruby1.6/libcurses-ruby1.6_1.6.8-12sarge3_mipsel.deb Size/MD5 checksum: 144508 37fa4958cba56f6fb8efc26d79f813c5 http://security.debian.org/pool/updates/main/r/ruby1.6/libruby1.6_1.6.8-12sarge3_mipsel.deb Size/MD5 checksum: 627276 b9ed0467e0a2a3bcf2f08976a3e08dc8 powerpc architecture (PowerPC) http://security.debian.org/pool/updates/main/r/ruby1.6/ruby1.6_1.6.8-12sarge3_powerpc.deb Size/MD5 checksum: 160680 0812f75398011b695c3f665e1d595255 http://security.debian.org/pool/updates/main/r/ruby1.6/libreadline-ruby1.6_1.6.8-12sarge3_powerpc.deb Size/MD5 checksum: 145552 515be2c3ef243559c9f899661e7f9877 http://security.debian.org/pool/updates/main/r/ruby1.6/libpty-ruby1.6_1.6.8-12sarge3_powerpc.deb Size/MD5 checksum: 149568 55de6597739cd55e3b9c95592e862ede http://security.debian.org/pool/updates/main/r/ruby1.6/libruby1.6-dbg_1.6.8-12sarge3_powerpc.deb Size/MD5 checksum: 858346 094504fe267353c886c4dd39033ab5f5 http://security.debian.org/pool/updates/main/r/ruby1.6/libsyslog-ruby1.6_1.6.8-12sarge3_powerpc.deb Size/MD5 checksum: 146140 594c544e537b4665e8c5d67715cf21ca http://security.debian.org/pool/updates/main/r/ruby1.6/libruby1.6_1.6.8-12sarge3_powerpc.deb Size/MD5 checksum: 651384 b6a9bd13bbb16f94e5fad210673ce632 http://security.debian.org/pool/updates/main/r/ruby1.6/libtcltk-ruby1.6_1.6.8-12sarge3_powerpc.deb Size/MD5 checksum: 165740 d35928983927d21ac99ab94f7a6d0729 http://security.debian.org/pool/updates/main/r/ruby1.6/libsdbm-ruby1.6_1.6.8-12sarge3_powerpc.deb Size/MD5 checksum: 148922 5aafb2f4a5f31f644505ecc56ee802b8 http://security.debian.org/pool/updates/main/r/ruby1.6/libtk-ruby1.6_1.6.8-12sarge3_powerpc.deb Size/MD5 checksum: 180330 f019e480a851a18c363e089e826600cd http://security.debian.org/pool/updates/main/r/ruby1.6/libgdbm-ruby1.6_1.6.8-12sarge3_powerpc.deb Size/MD5 checksum: 146918 7dad85b5d0f3be26e1f957dce9749849 http://security.debian.org/pool/updates/main/r/ruby1.6/ruby1.6-dev_1.6.8-12sarge3_powerpc.deb Size/MD5 checksum: 555054 b49e866b4620847957e2e0a2dfa8ec7b http://security.debian.org/pool/updates/main/r/ruby1.6/libcurses-ruby1.6_1.6.8-12sarge3_powerpc.deb Size/MD5 checksum: 146374 2390408d9f6fa502a17a4a2940e6cb10 http://security.debian.org/pool/updates/main/r/ruby1.6/libdbm-ruby1.6_1.6.8-12sarge3_powerpc.deb Size/MD5 checksum: 145894 8db11656628d5aeaacc4a8d6aae6bade s390 architecture (IBM S/390) http://security.debian.org/pool/updates/main/r/ruby1.6/libtk-ruby1.6_1.6.8-12sarge3_s390.deb Size/MD5 checksum: 178592 5dfbc53bf43a1d3b7fe156fb77aef9b1 http://security.debian.org/pool/updates/main/r/ruby1.6/libgdbm-ruby1.6_1.6.8-12sarge3_s390.deb Size/MD5 checksum: 146178 aaa66a6e73a2cd0a1febec7c401661a3 http://security.debian.org/pool/updates/main/r/ruby1.6/libreadline-ruby1.6_1.6.8-12sarge3_s390.deb Size/MD5 checksum: 144738 a601fc1b9e7a6a11326acb8a94d7e792 http://security.debian.org/pool/updates/main/r/ruby1.6/libruby1.6_1.6.8-12sarge3_s390.deb Size/MD5 checksum: 666320 76c056a8bc868d24ba13de0a6358ab91 http://security.debian.org/pool/updates/main/r/ruby1.6/libsyslog-ruby1.6_1.6.8-12sarge3_s390.deb Size/MD5 checksum: 144748 6c2428bef96bac143c329987037a9678 http://security.debian.org/pool/updates/main/r/ruby1.6/libdbm-ruby1.6_1.6.8-12sarge3_s390.deb Size/MD5 checksum: 144766 89d97dfcb4e3646cf38d7f024bafa3dd http://security.debian.org/pool/updates/main/r/ruby1.6/libsdbm-ruby1.6_1.6.8-12sarge3_s390.deb Size/MD5 checksum: 148254 ad34b408344d58f4e8c2e30bdf706d68 http://security.debian.org/pool/updates/main/r/ruby1.6/ruby1.6-dev_1.6.8-12sarge3_s390.deb Size/MD5 checksum: 597000 21297ad50a979da1df0ebc5f353e8299 http://security.debian.org/pool/updates/main/r/ruby1.6/libpty-ruby1.6_1.6.8-12sarge3_s390.deb Size/MD5 checksum: 148520 3c56784f75ea9e20ce2b275fbcfae8b1 http://security.debian.org/pool/updates/main/r/ruby1.6/libtcltk-ruby1.6_1.6.8-12sarge3_s390.deb Size/MD5 checksum: 165306 fd2b06b8355ec690513783ee62448e37 http://security.debian.org/pool/updates/main/r/ruby1.6/libruby1.6-dbg_1.6.8-12sarge3_s390.deb Size/MD5 checksum: 795282 2211b0dda333ff7a861b717a9a37eca2 http://security.debian.org/pool/updates/main/r/ruby1.6/ruby1.6_1.6.8-12sarge3_s390.deb Size/MD5 checksum: 159026 06b570dc2bbe4d2fc58268dd59274f7f http://security.debian.org/pool/updates/main/r/ruby1.6/libcurses-ruby1.6_1.6.8-12sarge3_s390.deb Size/MD5 checksum: 145876 e3c3d1d9c2b3a35aef20ef1a0986bf89 sparc architecture (Sun SPARC/UltraSPARC) http://security.debian.org/pool/updates/main/r/ruby1.6/libdbm-ruby1.6_1.6.8-12sarge3_sparc.deb Size/MD5 checksum: 143654 6b309f76fe2ff7c5b187c5a2004e9c3f http://security.debian.org/pool/updates/main/r/ruby1.6/libruby1.6_1.6.8-12sarge3_sparc.deb Size/MD5 checksum: 632544 55b471abec72f2b422c7650d920770f7 http://security.debian.org/pool/updates/main/r/ruby1.6/libtcltk-ruby1.6_1.6.8-12sarge3_sparc.deb Size/MD5 checksum: 164386 f0efaab289dff936b8a56dd0329912be http://security.debian.org/pool/updates/main/r/ruby1.6/ruby1.6_1.6.8-12sarge3_sparc.deb Size/MD5 checksum: 158778 42acaabd98aa5af61bad0653076c8cee http://security.debian.org/pool/updates/main/r/ruby1.6/libcurses-ruby1.6_1.6.8-12sarge3_sparc.deb Size/MD5 checksum: 144622 af8c21e14e38fc383ee4095cda5465cc http://security.debian.org/pool/updates/main/r/ruby1.6/libsyslog-ruby1.6_1.6.8-12sarge3_sparc.deb Size/MD5 checksum: 144468 3f2541a2fe8e3125d5997695006de29d http://security.debian.org/pool/updates/main/r/ruby1.6/libruby1.6-dbg_1.6.8-12sarge3_sparc.deb Size/MD5 checksum: 662688 d6f73972dcf03d841700326f6fe86561 http://security.debian.org/pool/updates/main/r/ruby1.6/ruby1.6-dev_1.6.8-12sarge3_sparc.deb Size/MD5 checksum: 574262 8f6383d4dec3097c2ad37d3018848347 http://security.debian.org/pool/updates/main/r/ruby1.6/libtk-ruby1.6_1.6.8-12sarge3_sparc.deb Size/MD5 checksum: 178380 418713d2b2aec8144d4457e22a465a7a http://security.debian.org/pool/updates/main/r/ruby1.6/libgdbm-ruby1.6_1.6.8-12sarge3_sparc.deb Size/MD5 checksum: 144856 c18f17360cb67e531c965cf6bbbc8d56 http://security.debian.org/pool/updates/main/r/ruby1.6/libreadline-ruby1.6_1.6.8-12sarge3_sparc.deb Size/MD5 checksum: 143708 09a2b7cb67f15356c393153b5f99f791 http://security.debian.org/pool/updates/main/r/ruby1.6/libpty-ruby1.6_1.6.8-12sarge3_sparc.deb Size/MD5 checksum: 147588 982f0365e109a376f9adc9816b4bc2a3 http://security.debian.org/pool/updates/main/r/ruby1.6/libsdbm-ruby1.6_1.6.8-12sarge3_sparc.deb Size/MD5 checksum: 146426 7b3d03250dc47f317f4d3c31dbcbf851 These files will probably be moved into the stable distribution on its next update. - --------------------------------------------------------------------------------- For apt-get: deb http://security.debian.org/ stable/updates main For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main Mailing list: debian-security-announce@lists.debian.org Package info: `apt-cache show ' and http://packages.debian.org/ -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.1 (GNU/Linux) iD8DBQFFf+3jwM/Gs81MDZ0RAvH6AJ9ovjhIS/RtktqWaMAWAyGFuPay7wCg0g/R i8HTUq3FG9qbC4pm0KKBCsw= =dGsu -----END PGP SIGNATURE----- _______________________________________________ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/