[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[SECURITY] [DSA 862-1] New Ruby 1.6 packages fix safety bypass



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- --------------------------------------------------------------------------
Debian Security Advisory DSA 862-1                     security@debian.org
http://www.debian.org/security/                             Martin Schulze
October 11th, 2005                      http://www.debian.org/security/faq
- --------------------------------------------------------------------------

Package        : ruby1.8
Vulnerability  : programming error
Problem type   : local
Debian-specific: no
CVE ID         : CAN-2005-2337
CERT advisory  : VU#160012
Debian Bug     : 332742

Yutaka Oiwa discovered a bug in Ruby, the interpreter for the
object-oriented scripting language, that can cause illegal program
code to bypass the safe level and taint flag protections check and be
executed.  The following matrix lists the fixed versions in our
distributions:

          old stable (woody)    stable (sarge)     unstable (sid)
ruby        1.6.7-3woody5            n/a                n/a
ruby1.6        n/a              1.6.8-12sarge1        1.6.8-13
ruby1.8        n/a              1.8.2-7sarge2         1.8.3-1

We recommend that you upgrade your ruby packages.


Upgrade Instructions
- --------------------

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 3.1 alias sarge
- --------------------------------

  Source archives:

    http://security.debian.org/pool/updates/main/r/ruby1.6/ruby1.6_1.6.8-12sarge1.dsc
      Size/MD5 checksum:      995 e613b3e49e65dd6001cf69b2d1dcd02a
    http://security.debian.org/pool/updates/main/r/ruby1.6/ruby1.6_1.6.8-12sarge1.diff.gz
      Size/MD5 checksum:    77597 1501c9f27a55bc85d7acef46fe4c4cc6
    http://security.debian.org/pool/updates/main/r/ruby1.6/ruby1.6_1.6.8.orig.tar.gz
      Size/MD5 checksum:  1022364 aa1e272added83a5206c565d62c9c8ed

  Architecture independent components:

    http://security.debian.org/pool/updates/main/r/ruby1.6/irb1.6_1.6.8-12sarge1_all.deb
      Size/MD5 checksum:   174586 2a9851bd0af6614dda24588455074ff1
    http://security.debian.org/pool/updates/main/r/ruby1.6/ruby1.6-elisp_1.6.8-12sarge1_all.deb
      Size/MD5 checksum:   152398 d695298a1a0a68502be9447e6bec21fd
    http://security.debian.org/pool/updates/main/r/ruby1.6/ruby1.6-examples_1.6.8-12sarge1_all.deb
      Size/MD5 checksum:   160090 36f37b50ac679829dd40a15c0dbc473a

  Alpha architecture:

    http://security.debian.org/pool/updates/main/r/ruby1.6/libcurses-ruby1.6_1.6.8-12sarge1_alpha.deb
      Size/MD5 checksum:   146272 830999406560e426388906bed6fc32f0
    http://security.debian.org/pool/updates/main/r/ruby1.6/libdbm-ruby1.6_1.6.8-12sarge1_alpha.deb
      Size/MD5 checksum:   144768 8cc291975b2028ffa664014e457aef51
    http://security.debian.org/pool/updates/main/r/ruby1.6/libgdbm-ruby1.6_1.6.8-12sarge1_alpha.deb
      Size/MD5 checksum:   146272 ed776465141513435c7acd651a515771
    http://security.debian.org/pool/updates/main/r/ruby1.6/libpty-ruby1.6_1.6.8-12sarge1_alpha.deb
      Size/MD5 checksum:   148336 1b77918342617fd5d4e0dedc925947b7
    http://security.debian.org/pool/updates/main/r/ruby1.6/libreadline-ruby1.6_1.6.8-12sarge1_alpha.deb
      Size/MD5 checksum:   144624 679c1efd1d5f72340204c5138c47a394
    http://security.debian.org/pool/updates/main/r/ruby1.6/libruby1.6_1.6.8-12sarge1_alpha.deb
      Size/MD5 checksum:   687886 f4ed9f39d03136054e133003d181811b
    http://security.debian.org/pool/updates/main/r/ruby1.6/libruby1.6-dbg_1.6.8-12sarge1_alpha.deb
      Size/MD5 checksum:   726048 6872073af42d36e7c55cfe89ff80294d
    http://security.debian.org/pool/updates/main/r/ruby1.6/libsdbm-ruby1.6_1.6.8-12sarge1_alpha.deb
      Size/MD5 checksum:   148838 a07c2f788d657792689d26a7eb7a0767
    http://security.debian.org/pool/updates/main/r/ruby1.6/libsyslog-ruby1.6_1.6.8-12sarge1_alpha.deb
      Size/MD5 checksum:   144750 c425a6f852f34a4ae36b9909abc39fe8
    http://security.debian.org/pool/updates/main/r/ruby1.6/libtcltk-ruby1.6_1.6.8-12sarge1_alpha.deb
      Size/MD5 checksum:   165262 3299987425ccde3d8c7d63e4c68a9419
    http://security.debian.org/pool/updates/main/r/ruby1.6/libtk-ruby1.6_1.6.8-12sarge1_alpha.deb
      Size/MD5 checksum:   178364 cdb82c24909c956502e7a164b8a5cfbf
    http://security.debian.org/pool/updates/main/r/ruby1.6/ruby1.6_1.6.8-12sarge1_alpha.deb
      Size/MD5 checksum:   159012 64269aef2e9ef5e41c6d4a685d698ef1
    http://security.debian.org/pool/updates/main/r/ruby1.6/ruby1.6-dev_1.6.8-12sarge1_alpha.deb
      Size/MD5 checksum:   699520 cc9b4b545800d24736c0aa61eae7b7ed

  AMD64 architecture:

    http://security.debian.org/pool/updates/main/r/ruby1.6/libcurses-ruby1.6_1.6.8-12sarge1_amd64.deb
      Size/MD5 checksum:   145214 62f6775a96a52c992009e7ae78870857
    http://security.debian.org/pool/updates/main/r/ruby1.6/libdbm-ruby1.6_1.6.8-12sarge1_amd64.deb
      Size/MD5 checksum:   144048 bc43d68ce732701e49e5f718ed3a1250
    http://security.debian.org/pool/updates/main/r/ruby1.6/libgdbm-ruby1.6_1.6.8-12sarge1_amd64.deb
      Size/MD5 checksum:   145600 4c1e65809496c716c402e8e36df61ff2
    http://security.debian.org/pool/updates/main/r/ruby1.6/libpty-ruby1.6_1.6.8-12sarge1_amd64.deb
      Size/MD5 checksum:   147742 2b4938f3482593cee9e2f2237771b085
    http://security.debian.org/pool/updates/main/r/ruby1.6/libreadline-ruby1.6_1.6.8-12sarge1_amd64.deb
      Size/MD5 checksum:   144008 7f87c6d385866e425225ab2111922222
    http://security.debian.org/pool/updates/main/r/ruby1.6/libruby1.6_1.6.8-12sarge1_amd64.deb
      Size/MD5 checksum:   641870 fc06992c575a42ab7bec4c451e399b2b
    http://security.debian.org/pool/updates/main/r/ruby1.6/libruby1.6-dbg_1.6.8-12sarge1_amd64.deb
      Size/MD5 checksum:   687588 12aa68b51a965709d07b66b2ae468fe7
    http://security.debian.org/pool/updates/main/r/ruby1.6/libsdbm-ruby1.6_1.6.8-12sarge1_amd64.deb
      Size/MD5 checksum:   147486 849ab6e15f230955b3fe2811c4c5bbbe
    http://security.debian.org/pool/updates/main/r/ruby1.6/libsyslog-ruby1.6_1.6.8-12sarge1_amd64.deb
      Size/MD5 checksum:   144274 9e9e5e282235b023663377a922c12e8c
    http://security.debian.org/pool/updates/main/r/ruby1.6/libtcltk-ruby1.6_1.6.8-12sarge1_amd64.deb
      Size/MD5 checksum:   164534 6ffe869fe587eeb8af0afa85e59ba04c
    http://security.debian.org/pool/updates/main/r/ruby1.6/libtk-ruby1.6_1.6.8-12sarge1_amd64.deb
      Size/MD5 checksum:   178106 1c99808fc26ee57524b325f23bc954b7
    http://security.debian.org/pool/updates/main/r/ruby1.6/ruby1.6_1.6.8-12sarge1_amd64.deb
      Size/MD5 checksum:   158718 04e41efde4ff5bc65e318a329bc58a0e
    http://security.debian.org/pool/updates/main/r/ruby1.6/ruby1.6-dev_1.6.8-12sarge1_amd64.deb
      Size/MD5 checksum:   576640 8ecc9bc9d98f5cc6252669cb4226a8d2

  ARM architecture:

    http://security.debian.org/pool/updates/main/r/ruby1.6/libcurses-ruby1.6_1.6.8-12sarge1_arm.deb
      Size/MD5 checksum:   144204 f1645645feb3afbdb4d2b05414338246
    http://security.debian.org/pool/updates/main/r/ruby1.6/libdbm-ruby1.6_1.6.8-12sarge1_arm.deb
      Size/MD5 checksum:   143178 d0f47d2993103dd0374f122bc9581acc
    http://security.debian.org/pool/updates/main/r/ruby1.6/libgdbm-ruby1.6_1.6.8-12sarge1_arm.deb
      Size/MD5 checksum:   144118 0d292e323905542ace2fcff80ce7a96b
    http://security.debian.org/pool/updates/main/r/ruby1.6/libpty-ruby1.6_1.6.8-12sarge1_arm.deb
      Size/MD5 checksum:   147034 9c4e1e6234c99aaf9a5c6a7567cf0eaf
    http://security.debian.org/pool/updates/main/r/ruby1.6/libreadline-ruby1.6_1.6.8-12sarge1_arm.deb
      Size/MD5 checksum:   143214 2f9a1d7392f4404caec61be544212b58
    http://security.debian.org/pool/updates/main/r/ruby1.6/libruby1.6_1.6.8-12sarge1_arm.deb
      Size/MD5 checksum:   616070 46cce24fb6f8517b44b5116f9fca82d8
    http://security.debian.org/pool/updates/main/r/ruby1.6/libruby1.6-dbg_1.6.8-12sarge1_arm.deb
      Size/MD5 checksum:   657706 ad063f27e515e00fa054dae13afe3b0b
    http://security.debian.org/pool/updates/main/r/ruby1.6/libsdbm-ruby1.6_1.6.8-12sarge1_arm.deb
      Size/MD5 checksum:   146276 3c13f593a6b9105b37725133cc404f37
    http://security.debian.org/pool/updates/main/r/ruby1.6/libsyslog-ruby1.6_1.6.8-12sarge1_arm.deb
      Size/MD5 checksum:   143842 92d5e50b479aafc91b1dbcaf9cc84630
    http://security.debian.org/pool/updates/main/r/ruby1.6/libtcltk-ruby1.6_1.6.8-12sarge1_arm.deb
      Size/MD5 checksum:   163706 681543bf91f9e6cb3429f124946f81d0
    http://security.debian.org/pool/updates/main/r/ruby1.6/libtk-ruby1.6_1.6.8-12sarge1_arm.deb
      Size/MD5 checksum:   178038 9ae24accb6bee6ce912f300cf220d465
    http://security.debian.org/pool/updates/main/r/ruby1.6/ruby1.6_1.6.8-12sarge1_arm.deb
      Size/MD5 checksum:   158484 23481ba5c2c3fc25f08826dd44e3b3df
    http://security.debian.org/pool/updates/main/r/ruby1.6/ruby1.6-dev_1.6.8-12sarge1_arm.deb
      Size/MD5 checksum:   581472 f33a2034bb5834b388ff7a34b2eba076

  Intel IA-32 architecture:

    http://security.debian.org/pool/updates/main/r/ruby1.6/libcurses-ruby1.6_1.6.8-12sarge1_i386.deb
      Size/MD5 checksum:   144606 1c7f814e73111b9c7e278c646a493c9e
    http://security.debian.org/pool/updates/main/r/ruby1.6/libdbm-ruby1.6_1.6.8-12sarge1_i386.deb
      Size/MD5 checksum:   143786 4422413479fb4ec1ff2a1ce539f6fa9a
    http://security.debian.org/pool/updates/main/r/ruby1.6/libgdbm-ruby1.6_1.6.8-12sarge1_i386.deb
      Size/MD5 checksum:   144840 9d920a52efe0ed2d9fff9f2e7e9e31d3
    http://security.debian.org/pool/updates/main/r/ruby1.6/libpty-ruby1.6_1.6.8-12sarge1_i386.deb
      Size/MD5 checksum:   147172 b0fa56144fca3904cf94367256aa2958
    http://security.debian.org/pool/updates/main/r/ruby1.6/libreadline-ruby1.6_1.6.8-12sarge1_i386.deb
      Size/MD5 checksum:   143386 97620abbd856d284be4e11ccd70cfc30
    http://security.debian.org/pool/updates/main/r/ruby1.6/libruby1.6_1.6.8-12sarge1_i386.deb
      Size/MD5 checksum:   616208 43df4e31f759d0693580601a419d46e8
    http://security.debian.org/pool/updates/main/r/ruby1.6/libruby1.6-dbg_1.6.8-12sarge1_i386.deb
      Size/MD5 checksum:   669234 c53d3fd003fbe35bf5003b896905735b
    http://security.debian.org/pool/updates/main/r/ruby1.6/libsdbm-ruby1.6_1.6.8-12sarge1_i386.deb
      Size/MD5 checksum:   146982 9588d68679bc1436f1030275e63e66f1
    http://security.debian.org/pool/updates/main/r/ruby1.6/libsyslog-ruby1.6_1.6.8-12sarge1_i386.deb
      Size/MD5 checksum:   143706 8d19c9b3e2c07eaf00fdafbd8966bf0c
    http://security.debian.org/pool/updates/main/r/ruby1.6/libtcltk-ruby1.6_1.6.8-12sarge1_i386.deb
      Size/MD5 checksum:   163964 5b4c2033f0f48bc922e90438c77785c5
    http://security.debian.org/pool/updates/main/r/ruby1.6/libtk-ruby1.6_1.6.8-12sarge1_i386.deb
      Size/MD5 checksum:   178024 5fa725579a6d816aac3e4dd54fe5414d
    http://security.debian.org/pool/updates/main/r/ruby1.6/ruby1.6_1.6.8-12sarge1_i386.deb
      Size/MD5 checksum:   158492 25bcbc16181918c7f3b20d90eeb8c61c
    http://security.debian.org/pool/updates/main/r/ruby1.6/ruby1.6-dev_1.6.8-12sarge1_i386.deb
      Size/MD5 checksum:   551580 d0fcca5bc2ff091a57fb8b2e2a89e6a7

  Intel IA-64 architecture:

    http://security.debian.org/pool/updates/main/r/ruby1.6/libcurses-ruby1.6_1.6.8-12sarge1_ia64.deb
      Size/MD5 checksum:   148064 b14fa6d594e3c9f415075886c59efc91
    http://security.debian.org/pool/updates/main/r/ruby1.6/libdbm-ruby1.6_1.6.8-12sarge1_ia64.deb
      Size/MD5 checksum:   146936 31e49c117bf65ddc43589d5bbd513c0a
    http://security.debian.org/pool/updates/main/r/ruby1.6/libgdbm-ruby1.6_1.6.8-12sarge1_ia64.deb
      Size/MD5 checksum:   148966 990625da55b6e7209685a0f89e76f9ef
    http://security.debian.org/pool/updates/main/r/ruby1.6/libpty-ruby1.6_1.6.8-12sarge1_ia64.deb
      Size/MD5 checksum:   150416 d7108c6c559af7a6291619d1f732174c
    http://security.debian.org/pool/updates/main/r/ruby1.6/libreadline-ruby1.6_1.6.8-12sarge1_ia64.deb
      Size/MD5 checksum:   146798 c3f6984e76608a9b977e5836319ea0c1
    http://security.debian.org/pool/updates/main/r/ruby1.6/libruby1.6_1.6.8-12sarge1_ia64.deb
      Size/MD5 checksum:   820242 4ddff67147676d5cbc830b230c5b4402
    http://security.debian.org/pool/updates/main/r/ruby1.6/libruby1.6-dbg_1.6.8-12sarge1_ia64.deb
      Size/MD5 checksum:   874392 06b2241fbd41959490366790ff331313
    http://security.debian.org/pool/updates/main/r/ruby1.6/libsdbm-ruby1.6_1.6.8-12sarge1_ia64.deb
      Size/MD5 checksum:   153986 c5e2caa2d199e15525ebd5bb23a4c37b
    http://security.debian.org/pool/updates/main/r/ruby1.6/libsyslog-ruby1.6_1.6.8-12sarge1_ia64.deb
      Size/MD5 checksum:   146256 70af049f3475c7a90743b265945202cf
    http://security.debian.org/pool/updates/main/r/ruby1.6/libtcltk-ruby1.6_1.6.8-12sarge1_ia64.deb
      Size/MD5 checksum:   167436 eeec3779c043bc4b4d7bffd0ae6d4b6c
    http://security.debian.org/pool/updates/main/r/ruby1.6/libtk-ruby1.6_1.6.8-12sarge1_ia64.deb
      Size/MD5 checksum:   179064 b344581902e348080d335305164b70ff
    http://security.debian.org/pool/updates/main/r/ruby1.6/ruby1.6_1.6.8-12sarge1_ia64.deb
      Size/MD5 checksum:   159436 b4ed63ae8c85d96e7fb4b44f8d21a68d
    http://security.debian.org/pool/updates/main/r/ruby1.6/ruby1.6-dev_1.6.8-12sarge1_ia64.deb
      Size/MD5 checksum:   761782 389aeb10ae44b9d25f40de130e2982de

  HP Precision architecture:

    http://security.debian.org/pool/updates/main/r/ruby1.6/libcurses-ruby1.6_1.6.8-12sarge1_hppa.deb
      Size/MD5 checksum:   146312 3e20478abb95835da131825bc2988b73
    http://security.debian.org/pool/updates/main/r/ruby1.6/libdbm-ruby1.6_1.6.8-12sarge1_hppa.deb
      Size/MD5 checksum:   145254 4150ecda48bb95ec672a0acc8ed49d6d
    http://security.debian.org/pool/updates/main/r/ruby1.6/libgdbm-ruby1.6_1.6.8-12sarge1_hppa.deb
      Size/MD5 checksum:   146752 7a88dd5c944d6b70a62771b756a52fea
    http://security.debian.org/pool/updates/main/r/ruby1.6/libpty-ruby1.6_1.6.8-12sarge1_hppa.deb
      Size/MD5 checksum:   148694 150a7aec78e0db67e91833bf8279ecfb
    http://security.debian.org/pool/updates/main/r/ruby1.6/libreadline-ruby1.6_1.6.8-12sarge1_hppa.deb
      Size/MD5 checksum:   144862 a611079fc01763bd37a58d8aab20ba37
    http://security.debian.org/pool/updates/main/r/ruby1.6/libruby1.6_1.6.8-12sarge1_hppa.deb
      Size/MD5 checksum:   702356 28fc0e042bb8f2bc2069411ac0ba0f54
    http://security.debian.org/pool/updates/main/r/ruby1.6/libruby1.6-dbg_1.6.8-12sarge1_hppa.deb
      Size/MD5 checksum:   740460 a503abdabdfcf61969491ca7547e6b0e
    http://security.debian.org/pool/updates/main/r/ruby1.6/libsdbm-ruby1.6_1.6.8-12sarge1_hppa.deb
      Size/MD5 checksum:   148658 55fc1849954f9cb974bbac9869e0077a
    http://security.debian.org/pool/updates/main/r/ruby1.6/libsyslog-ruby1.6_1.6.8-12sarge1_hppa.deb
      Size/MD5 checksum:   145380 1bc8d041dc148f66847854cb6793a399
    http://security.debian.org/pool/updates/main/r/ruby1.6/libtcltk-ruby1.6_1.6.8-12sarge1_hppa.deb
      Size/MD5 checksum:   166084 e6eac2b99b584abe67612fedea626d42
    http://security.debian.org/pool/updates/main/r/ruby1.6/libtk-ruby1.6_1.6.8-12sarge1_hppa.deb
      Size/MD5 checksum:   178814 c5206bc7bbf8e308d365a05dc5a9c992
    http://security.debian.org/pool/updates/main/r/ruby1.6/ruby1.6_1.6.8-12sarge1_hppa.deb
      Size/MD5 checksum:   159076 31e740218b0084a74b8260e8dbf60f6f
    http://security.debian.org/pool/updates/main/r/ruby1.6/ruby1.6-dev_1.6.8-12sarge1_hppa.deb
      Size/MD5 checksum:   650322 fcee80e774dfe9de2b278b2b8ffb2adc

  Motorola 680x0 architecture:

    http://security.debian.org/pool/updates/main/r/ruby1.6/libcurses-ruby1.6_1.6.8-12sarge1_m68k.deb
      Size/MD5 checksum:   144534 caffa585178c88b5fcf8fc214cb8308b
    http://security.debian.org/pool/updates/main/r/ruby1.6/libdbm-ruby1.6_1.6.8-12sarge1_m68k.deb
      Size/MD5 checksum:   143220 8e44dafd97bcf0a0f8afe93c0b01de27
    http://security.debian.org/pool/updates/main/r/ruby1.6/libgdbm-ruby1.6_1.6.8-12sarge1_m68k.deb
      Size/MD5 checksum:   144432 6b714c1ab2f0fa4071edb9deb465fe57
    http://security.debian.org/pool/updates/main/r/ruby1.6/libpty-ruby1.6_1.6.8-12sarge1_m68k.deb
      Size/MD5 checksum:   147360 ee206d81469da1c6f7736ac51845ba5f
    http://security.debian.org/pool/updates/main/r/ruby1.6/libreadline-ruby1.6_1.6.8-12sarge1_m68k.deb
      Size/MD5 checksum:   143474 bcee1f58c2ca9057c2a411a0740e0573
    http://security.debian.org/pool/updates/main/r/ruby1.6/libruby1.6_1.6.8-12sarge1_m68k.deb
      Size/MD5 checksum:   602716 24d9bd038d628c1db384bfb7aa4cd773
    http://security.debian.org/pool/updates/main/r/ruby1.6/libruby1.6-dbg_1.6.8-12sarge1_m68k.deb
      Size/MD5 checksum:   647806 971b47d4fae8ccb0f53f7e829ba0544f
    http://security.debian.org/pool/updates/main/r/ruby1.6/libsdbm-ruby1.6_1.6.8-12sarge1_m68k.deb
      Size/MD5 checksum:   145680 3f5aad29b03a85dca9a4f72dbd44a5c6
    http://security.debian.org/pool/updates/main/r/ruby1.6/libsyslog-ruby1.6_1.6.8-12sarge1_m68k.deb
      Size/MD5 checksum:   144260 4dcb803b3ec95fef747d89ae4fae94fa
    http://security.debian.org/pool/updates/main/r/ruby1.6/libtcltk-ruby1.6_1.6.8-12sarge1_m68k.deb
      Size/MD5 checksum:   163888 751e9a821575b3c77232c3d35911f7af
    http://security.debian.org/pool/updates/main/r/ruby1.6/libtk-ruby1.6_1.6.8-12sarge1_m68k.deb
      Size/MD5 checksum:   178018 28fbfbe7376779ca8386891f930d6765
    http://security.debian.org/pool/updates/main/r/ruby1.6/ruby1.6_1.6.8-12sarge1_m68k.deb
      Size/MD5 checksum:   158428 3ec10442a3d8f8f28953f8e6924971d7
    http://security.debian.org/pool/updates/main/r/ruby1.6/ruby1.6-dev_1.6.8-12sarge1_m68k.deb
      Size/MD5 checksum:   493178 a6d69685e82ebc824817822d88698cc9

  Big endian MIPS architecture:

    http://security.debian.org/pool/updates/main/r/ruby1.6/libcurses-ruby1.6_1.6.8-12sarge1_mips.deb
      Size/MD5 checksum:   144242 4f8ed87a6e2976008b08b7eabfff755f
    http://security.debian.org/pool/updates/main/r/ruby1.6/libdbm-ruby1.6_1.6.8-12sarge1_mips.deb
      Size/MD5 checksum:   143152 cfc383910f43654f09b8ee6eeb2489ee
    http://security.debian.org/pool/updates/main/r/ruby1.6/libgdbm-ruby1.6_1.6.8-12sarge1_mips.deb
      Size/MD5 checksum:   144340 2dbf9353884f300828f575fb21de190d
    http://security.debian.org/pool/updates/main/r/ruby1.6/libpty-ruby1.6_1.6.8-12sarge1_mips.deb
      Size/MD5 checksum:   147512 64c25b9a7e0c67d49b7790e6f171bdb4
    http://security.debian.org/pool/updates/main/r/ruby1.6/libreadline-ruby1.6_1.6.8-12sarge1_mips.deb
      Size/MD5 checksum:   143394 6ccdd3e605ea67f5e034033515c36225
    http://security.debian.org/pool/updates/main/r/ruby1.6/libruby1.6_1.6.8-12sarge1_mips.deb
      Size/MD5 checksum:   626520 7c8b4354f567869f1372d7244fa38fcf
    http://security.debian.org/pool/updates/main/r/ruby1.6/libruby1.6-dbg_1.6.8-12sarge1_mips.deb
      Size/MD5 checksum:   675786 796fca31a249c630afb9f062c07872fb
    http://security.debian.org/pool/updates/main/r/ruby1.6/libsdbm-ruby1.6_1.6.8-12sarge1_mips.deb
      Size/MD5 checksum:   146698 70318712fdf70fd552440737766988f0
    http://security.debian.org/pool/updates/main/r/ruby1.6/libsyslog-ruby1.6_1.6.8-12sarge1_mips.deb
      Size/MD5 checksum:   143686 8f47673723d2442b4d4f31949f2b5c82
    http://security.debian.org/pool/updates/main/r/ruby1.6/libtcltk-ruby1.6_1.6.8-12sarge1_mips.deb
      Size/MD5 checksum:   163360 d7ac01193e37eb475ceb73d5497986e7
    http://security.debian.org/pool/updates/main/r/ruby1.6/libtk-ruby1.6_1.6.8-12sarge1_mips.deb
      Size/MD5 checksum:   178126 b1bd10d219f1865d50a416477425f835
    http://security.debian.org/pool/updates/main/r/ruby1.6/ruby1.6_1.6.8-12sarge1_mips.deb
      Size/MD5 checksum:   159248 4e285dbfb07335958986f5c2d89707df
    http://security.debian.org/pool/updates/main/r/ruby1.6/ruby1.6-dev_1.6.8-12sarge1_mips.deb
      Size/MD5 checksum:   603820 d7fac4c7a792ee77f63215e9ba964348

  Little endian MIPS architecture:

    http://security.debian.org/pool/updates/main/r/ruby1.6/libcurses-ruby1.6_1.6.8-12sarge1_mipsel.deb
      Size/MD5 checksum:   144214 671e6ee5dadd9d1f17c8cadacc4a3fa0
    http://security.debian.org/pool/updates/main/r/ruby1.6/libdbm-ruby1.6_1.6.8-12sarge1_mipsel.deb
      Size/MD5 checksum:   143134 37278795594c78aa9d0149a75d0f2f07
    http://security.debian.org/pool/updates/main/r/ruby1.6/libgdbm-ruby1.6_1.6.8-12sarge1_mipsel.deb
      Size/MD5 checksum:   144336 ab0fc506cd0e48174f03c103d82cc17c
    http://security.debian.org/pool/updates/main/r/ruby1.6/libpty-ruby1.6_1.6.8-12sarge1_mipsel.deb
      Size/MD5 checksum:   147442 034fca9d3ec1edcc7ea392b5a5f7b1dc
    http://security.debian.org/pool/updates/main/r/ruby1.6/libreadline-ruby1.6_1.6.8-12sarge1_mipsel.deb
      Size/MD5 checksum:   143336 f7f8a1c7939e76caa21b5a459711e588
    http://security.debian.org/pool/updates/main/r/ruby1.6/libruby1.6_1.6.8-12sarge1_mipsel.deb
      Size/MD5 checksum:   626868 a07abe6c151ee0d6cbe68243ed67c772
    http://security.debian.org/pool/updates/main/r/ruby1.6/libruby1.6-dbg_1.6.8-12sarge1_mipsel.deb
      Size/MD5 checksum:   669678 22fd298c6e8f937240f08a1267734853
    http://security.debian.org/pool/updates/main/r/ruby1.6/libsdbm-ruby1.6_1.6.8-12sarge1_mipsel.deb
      Size/MD5 checksum:   146724 dc9f2c30aba80e93eed5c28f9c457b48
    http://security.debian.org/pool/updates/main/r/ruby1.6/libsyslog-ruby1.6_1.6.8-12sarge1_mipsel.deb
      Size/MD5 checksum:   143676 687d27e46d90ba1f6230f9449b831f64
    http://security.debian.org/pool/updates/main/r/ruby1.6/libtcltk-ruby1.6_1.6.8-12sarge1_mipsel.deb
      Size/MD5 checksum:   163300 5d04b6ad98189d3d33eda25e845d8983
    http://security.debian.org/pool/updates/main/r/ruby1.6/libtk-ruby1.6_1.6.8-12sarge1_mipsel.deb
      Size/MD5 checksum:   178114 178a5a76059b4283296fdf3506fbd411
    http://security.debian.org/pool/updates/main/r/ruby1.6/ruby1.6_1.6.8-12sarge1_mipsel.deb
      Size/MD5 checksum:   159234 ebd830bd191a2b57b303cd4386820fbe
    http://security.debian.org/pool/updates/main/r/ruby1.6/ruby1.6-dev_1.6.8-12sarge1_mipsel.deb
      Size/MD5 checksum:   597128 53bccd3908f546a3f7a0dee384a86160

  PowerPC architecture:

    http://security.debian.org/pool/updates/main/r/ruby1.6/libcurses-ruby1.6_1.6.8-12sarge1_powerpc.deb
      Size/MD5 checksum:   146082 29d498883a7e119aaa7e2f4686a8a150
    http://security.debian.org/pool/updates/main/r/ruby1.6/libdbm-ruby1.6_1.6.8-12sarge1_powerpc.deb
      Size/MD5 checksum:   145600 2d7e763c8df7c32a43eea2d0b340d271
    http://security.debian.org/pool/updates/main/r/ruby1.6/libgdbm-ruby1.6_1.6.8-12sarge1_powerpc.deb
      Size/MD5 checksum:   146624 53b861a0d56ca164448c7f54eedcc997
    http://security.debian.org/pool/updates/main/r/ruby1.6/libpty-ruby1.6_1.6.8-12sarge1_powerpc.deb
      Size/MD5 checksum:   149280 e943df99c3446492674e72d9115b02a6
    http://security.debian.org/pool/updates/main/r/ruby1.6/libreadline-ruby1.6_1.6.8-12sarge1_powerpc.deb
      Size/MD5 checksum:   145264 903c6ab6388f3c8b789bdbb0c79c3cc1
    http://security.debian.org/pool/updates/main/r/ruby1.6/libruby1.6_1.6.8-12sarge1_powerpc.deb
      Size/MD5 checksum:   650948 e0d59d1d6b367785e46b421de716a6ce
    http://security.debian.org/pool/updates/main/r/ruby1.6/libruby1.6-dbg_1.6.8-12sarge1_powerpc.deb
      Size/MD5 checksum:   857840 0386239944c697c4795374c92b79b3ca
    http://security.debian.org/pool/updates/main/r/ruby1.6/libsdbm-ruby1.6_1.6.8-12sarge1_powerpc.deb
      Size/MD5 checksum:   148638 446de38974e1ae8975b3690726b3cc46
    http://security.debian.org/pool/updates/main/r/ruby1.6/libsyslog-ruby1.6_1.6.8-12sarge1_powerpc.deb
      Size/MD5 checksum:   145856 29bfa85722e178918c0af0736150a589
    http://security.debian.org/pool/updates/main/r/ruby1.6/libtcltk-ruby1.6_1.6.8-12sarge1_powerpc.deb
      Size/MD5 checksum:   165454 4517c79531d330a4ca5017378e7e7d55
    http://security.debian.org/pool/updates/main/r/ruby1.6/libtk-ruby1.6_1.6.8-12sarge1_powerpc.deb
      Size/MD5 checksum:   180046 14656cefb29bdc971d2868f16f91b296
    http://security.debian.org/pool/updates/main/r/ruby1.6/ruby1.6_1.6.8-12sarge1_powerpc.deb
      Size/MD5 checksum:   160406 028694ae18a64e504b48882441118dec
    http://security.debian.org/pool/updates/main/r/ruby1.6/ruby1.6-dev_1.6.8-12sarge1_powerpc.deb
      Size/MD5 checksum:   554456 e6a2e7b958723c6db21d61aaadf4f57c

  IBM S/390 architecture:

    http://security.debian.org/pool/updates/main/r/ruby1.6/libcurses-ruby1.6_1.6.8-12sarge1_s390.deb
      Size/MD5 checksum:   145594 6e4dd004f179021b0abc04becce5cb42
    http://security.debian.org/pool/updates/main/r/ruby1.6/libdbm-ruby1.6_1.6.8-12sarge1_s390.deb
      Size/MD5 checksum:   144478 450e600c71e9b02b230e9fd4b9cf1bd4
    http://security.debian.org/pool/updates/main/r/ruby1.6/libgdbm-ruby1.6_1.6.8-12sarge1_s390.deb
      Size/MD5 checksum:   145884 e6366a34175091fa0a784639a82b24dc
    http://security.debian.org/pool/updates/main/r/ruby1.6/libpty-ruby1.6_1.6.8-12sarge1_s390.deb
      Size/MD5 checksum:   148244 681cbb886fb1de22c0f62f716204e036
    http://security.debian.org/pool/updates/main/r/ruby1.6/libreadline-ruby1.6_1.6.8-12sarge1_s390.deb
      Size/MD5 checksum:   144452 185f29d21fec0491749ff76834bfe4a2
    http://security.debian.org/pool/updates/main/r/ruby1.6/libruby1.6_1.6.8-12sarge1_s390.deb
      Size/MD5 checksum:   665724 910c194a43c021d7ea4225f880efe925
    http://security.debian.org/pool/updates/main/r/ruby1.6/libruby1.6-dbg_1.6.8-12sarge1_s390.deb
      Size/MD5 checksum:   794702 b431c1c0c10697aa06a9e2635d86489d
    http://security.debian.org/pool/updates/main/r/ruby1.6/libsdbm-ruby1.6_1.6.8-12sarge1_s390.deb
      Size/MD5 checksum:   147978 3a6393d860d3bc3a83ba123a5e4d1646
    http://security.debian.org/pool/updates/main/r/ruby1.6/libsyslog-ruby1.6_1.6.8-12sarge1_s390.deb
      Size/MD5 checksum:   144456 295ef46485f7192c12800cd576fa2f1c
    http://security.debian.org/pool/updates/main/r/ruby1.6/libtcltk-ruby1.6_1.6.8-12sarge1_s390.deb
      Size/MD5 checksum:   165022 131a76337cfc3b10bcef1154ace8db87
    http://security.debian.org/pool/updates/main/r/ruby1.6/libtk-ruby1.6_1.6.8-12sarge1_s390.deb
      Size/MD5 checksum:   178322 066bc3fdc9add59974a853c742958898
    http://security.debian.org/pool/updates/main/r/ruby1.6/ruby1.6_1.6.8-12sarge1_s390.deb
      Size/MD5 checksum:   158748 e4d4fefe7665e96d5c1cfc981a58ddb7
    http://security.debian.org/pool/updates/main/r/ruby1.6/ruby1.6-dev_1.6.8-12sarge1_s390.deb
      Size/MD5 checksum:   596304 f942722704b9a8f90228d03755b2cc9e

  Sun Sparc architecture:

    http://security.debian.org/pool/updates/main/r/ruby1.6/libcurses-ruby1.6_1.6.8-12sarge1_sparc.deb
      Size/MD5 checksum:   144338 5332edabace9de394a21fb16dd68fc00
    http://security.debian.org/pool/updates/main/r/ruby1.6/libdbm-ruby1.6_1.6.8-12sarge1_sparc.deb
      Size/MD5 checksum:   143362 03b589c0a518b0f44e16cbe4361028f4
    http://security.debian.org/pool/updates/main/r/ruby1.6/libgdbm-ruby1.6_1.6.8-12sarge1_sparc.deb
      Size/MD5 checksum:   144576 acc39c3ba4b4bd2497732a3862ca957f
    http://security.debian.org/pool/updates/main/r/ruby1.6/libpty-ruby1.6_1.6.8-12sarge1_sparc.deb
      Size/MD5 checksum:   147296 5a8c72ddd29daa72ff4c41d145b47e0a
    http://security.debian.org/pool/updates/main/r/ruby1.6/libreadline-ruby1.6_1.6.8-12sarge1_sparc.deb
      Size/MD5 checksum:   143426 eefa9293af5d7bc1a48230d7f99ad214
    http://security.debian.org/pool/updates/main/r/ruby1.6/libruby1.6_1.6.8-12sarge1_sparc.deb
      Size/MD5 checksum:   632062 4870dbbbc0eee377fd47e103eb709fd1
    http://security.debian.org/pool/updates/main/r/ruby1.6/libruby1.6-dbg_1.6.8-12sarge1_sparc.deb
      Size/MD5 checksum:   662146 3a3b701fc2ab97a5d8f3ce2163a85e38
    http://security.debian.org/pool/updates/main/r/ruby1.6/libsdbm-ruby1.6_1.6.8-12sarge1_sparc.deb
      Size/MD5 checksum:   146136 1c917b26ddca3363bb0dace0a88b118f
    http://security.debian.org/pool/updates/main/r/ruby1.6/libsyslog-ruby1.6_1.6.8-12sarge1_sparc.deb
      Size/MD5 checksum:   144176 08d3ccecd5906ccb786d1f4cc357c876
    http://security.debian.org/pool/updates/main/r/ruby1.6/libtcltk-ruby1.6_1.6.8-12sarge1_sparc.deb
      Size/MD5 checksum:   164110 4ad811d916642b4c163fb15cb47553e3
    http://security.debian.org/pool/updates/main/r/ruby1.6/libtk-ruby1.6_1.6.8-12sarge1_sparc.deb
      Size/MD5 checksum:   178084 03ee561cda0e95ffc8aeae1273d3ce91
    http://security.debian.org/pool/updates/main/r/ruby1.6/ruby1.6_1.6.8-12sarge1_sparc.deb
      Size/MD5 checksum:   158504 ad024bd45125b917ad22eba95404d0a5
    http://security.debian.org/pool/updates/main/r/ruby1.6/ruby1.6-dev_1.6.8-12sarge1_sparc.deb
      Size/MD5 checksum:   573712 4da39b6b64fbcd25256fd5d7e1ca1fe2


  These files will probably be moved into the stable distribution on
  its next update.

- ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.2 (GNU/Linux)

iD8DBQFDS2NNW5ql+IAeqTIRAo8nAJ92nuS7xRCkj/SZ7zUMiXOORjFuzQCdEKDz
KX9jy3sjkNA/f2FIjbw9xg4=
=laFa
-----END PGP SIGNATURE-----



Reply to: