[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[SECURITY] [DSA 1139-1] New ruby1.6 packages fix privilege escalation



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- --------------------------------------------------------------------------
Debian Security Advisory DSA 1139-1                    security@debian.org
http://www.debian.org/security/                         Moritz Muehlenhoff
August 3rd, 2006                        http://www.debian.org/security/faq
- --------------------------------------------------------------------------

Package        : ruby1.6
Vulnerability  : missing privilege checks
Problem-Type   : local
Debian-specific: no
CVE ID         : CVE-2006-3694
Debian Bug     : 378029

It was discovered that the interpreter for the Ruby language does not
properly maintain "safe levels" for aliasing, directory accesses and
regular expressions, which might lead to a bypass of security
restrictions.

For the stable distribution (sarge) this problem has been fixed in
version 1.6.8-12sarge2.

The unstable distribution (sid) does no longer contain ruby1.6 packages.

We recommend that you upgrade your Ruby packages.


Upgrade Instructions
- --------------------

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 3.1 alias sarge
- --------------------------------

  Source archives:

    http://security.debian.org/pool/updates/main/r/ruby1.6/ruby1.6_1.6.8-12sarge2.dsc
      Size/MD5 checksum:      995 b893a055e7855cb9ae612051537e5b08
    http://security.debian.org/pool/updates/main/r/ruby1.6/ruby1.6_1.6.8-12sarge2.diff.gz
      Size/MD5 checksum:    78722 7e8d8da6029b1d7bcf6d3bcd1dfd77d9
    http://security.debian.org/pool/updates/main/r/ruby1.6/ruby1.6_1.6.8.orig.tar.gz
      Size/MD5 checksum:  1022364 aa1e272added83a5206c565d62c9c8ed

  Architecture independent components:

    http://security.debian.org/pool/updates/main/r/ruby1.6/irb1.6_1.6.8-12sarge2_all.deb
      Size/MD5 checksum:   174792 e15cd6866bdecaed5c1f2e17aa1779bf
    http://security.debian.org/pool/updates/main/r/ruby1.6/ruby1.6-elisp_1.6.8-12sarge2_all.deb
      Size/MD5 checksum:   152608 b669d36794a6a42a87f22cbd0796c629
    http://security.debian.org/pool/updates/main/r/ruby1.6/ruby1.6-examples_1.6.8-12sarge2_all.deb
      Size/MD5 checksum:   160296 17cc4ec94e54b67a95992378017bd016

  Alpha architecture:

    http://security.debian.org/pool/updates/main/r/ruby1.6/libcurses-ruby1.6_1.6.8-12sarge2_alpha.deb
      Size/MD5 checksum:   146476 a64744108bc2dc6c24aacb47140f7bde
    http://security.debian.org/pool/updates/main/r/ruby1.6/libdbm-ruby1.6_1.6.8-12sarge2_alpha.deb
      Size/MD5 checksum:   144964 a1b292ef176cb6d560f81c4ddaad58a8
    http://security.debian.org/pool/updates/main/r/ruby1.6/libgdbm-ruby1.6_1.6.8-12sarge2_alpha.deb
      Size/MD5 checksum:   146474 f71f4d08633881fd95d1003f2d7d4d68
    http://security.debian.org/pool/updates/main/r/ruby1.6/libpty-ruby1.6_1.6.8-12sarge2_alpha.deb
      Size/MD5 checksum:   148532 69c859b9fe9ff7a5a9dab1d1d0587d5a
    http://security.debian.org/pool/updates/main/r/ruby1.6/libreadline-ruby1.6_1.6.8-12sarge2_alpha.deb
      Size/MD5 checksum:   144818 915995e1a993d6310686a1de6de3e6af
    http://security.debian.org/pool/updates/main/r/ruby1.6/libruby1.6_1.6.8-12sarge2_alpha.deb
      Size/MD5 checksum:   688332 c369e8923c9bd606afcd2bb4804cc4a3
    http://security.debian.org/pool/updates/main/r/ruby1.6/libruby1.6-dbg_1.6.8-12sarge2_alpha.deb
      Size/MD5 checksum:   726618 fbdaff5899920b60d2be455b0e872224
    http://security.debian.org/pool/updates/main/r/ruby1.6/libsdbm-ruby1.6_1.6.8-12sarge2_alpha.deb
      Size/MD5 checksum:   149034 20f34ce45a863650606bbe506e39687b
    http://security.debian.org/pool/updates/main/r/ruby1.6/libsyslog-ruby1.6_1.6.8-12sarge2_alpha.deb
      Size/MD5 checksum:   144946 60d2ed1fd07820c3ede2823bf452a69e
    http://security.debian.org/pool/updates/main/r/ruby1.6/libtcltk-ruby1.6_1.6.8-12sarge2_alpha.deb
      Size/MD5 checksum:   165450 bffcff99872d4f9ddbcdb0270e5873cf
    http://security.debian.org/pool/updates/main/r/ruby1.6/libtk-ruby1.6_1.6.8-12sarge2_alpha.deb
      Size/MD5 checksum:   178560 30e0906aa743ef033357fbc87de8e7a3
    http://security.debian.org/pool/updates/main/r/ruby1.6/ruby1.6_1.6.8-12sarge2_alpha.deb
      Size/MD5 checksum:   159210 db8cd0d1c9946fc875e7439a356b614f
    http://security.debian.org/pool/updates/main/r/ruby1.6/ruby1.6-dev_1.6.8-12sarge2_alpha.deb
      Size/MD5 checksum:   700186 0a0bf8fc080e59fd82fd24f789932f12

  AMD64 architecture:

    http://security.debian.org/pool/updates/main/r/ruby1.6/libcurses-ruby1.6_1.6.8-12sarge2_amd64.deb
      Size/MD5 checksum:   145410 68a46fffea241b46851708df63df8aa5
    http://security.debian.org/pool/updates/main/r/ruby1.6/libdbm-ruby1.6_1.6.8-12sarge2_amd64.deb
      Size/MD5 checksum:   144250 108f0f68ed1b23bfe4acd06bb555c004
    http://security.debian.org/pool/updates/main/r/ruby1.6/libgdbm-ruby1.6_1.6.8-12sarge2_amd64.deb
      Size/MD5 checksum:   145798 e2ea3305edbbea5b9d0d002f199330ca
    http://security.debian.org/pool/updates/main/r/ruby1.6/libpty-ruby1.6_1.6.8-12sarge2_amd64.deb
      Size/MD5 checksum:   147932 dfd5eb260174a1585b1abafb50af767f
    http://security.debian.org/pool/updates/main/r/ruby1.6/libreadline-ruby1.6_1.6.8-12sarge2_amd64.deb
      Size/MD5 checksum:   144202 d93aea25db81e801ffd4315aa130d22a
    http://security.debian.org/pool/updates/main/r/ruby1.6/libruby1.6_1.6.8-12sarge2_amd64.deb
      Size/MD5 checksum:   642272 a9ff67a26e4fdb3c1f5ef15e097fc72f
    http://security.debian.org/pool/updates/main/r/ruby1.6/libruby1.6-dbg_1.6.8-12sarge2_amd64.deb
      Size/MD5 checksum:   687986 763343f54576f6ac69eb4e89660f5023
    http://security.debian.org/pool/updates/main/r/ruby1.6/libsdbm-ruby1.6_1.6.8-12sarge2_amd64.deb
      Size/MD5 checksum:   147672 8124666debeb450167acf71022f7dc6f
    http://security.debian.org/pool/updates/main/r/ruby1.6/libsyslog-ruby1.6_1.6.8-12sarge2_amd64.deb
      Size/MD5 checksum:   144466 1c4724abef30ef3a77dd820e9a2bd4d6
    http://security.debian.org/pool/updates/main/r/ruby1.6/libtcltk-ruby1.6_1.6.8-12sarge2_amd64.deb
      Size/MD5 checksum:   164714 221010f11e60577810cebbf7dfdaee2f
    http://security.debian.org/pool/updates/main/r/ruby1.6/libtk-ruby1.6_1.6.8-12sarge2_amd64.deb
      Size/MD5 checksum:   178302 8b83a74fe1337d3324f106009fa0057a
    http://security.debian.org/pool/updates/main/r/ruby1.6/ruby1.6_1.6.8-12sarge2_amd64.deb
      Size/MD5 checksum:   158908 62ebd23e32a4b209f4cd9e4476b4e369
    http://security.debian.org/pool/updates/main/r/ruby1.6/ruby1.6-dev_1.6.8-12sarge2_amd64.deb
      Size/MD5 checksum:   577330 f9ed55d8d69b6d8a1ec58f7f4d427c61

  ARM architecture:

    http://security.debian.org/pool/updates/main/r/ruby1.6/libcurses-ruby1.6_1.6.8-12sarge2_arm.deb
      Size/MD5 checksum:   144414 e66cc67edd3c819f7c7e26f2ab5b3652
    http://security.debian.org/pool/updates/main/r/ruby1.6/libdbm-ruby1.6_1.6.8-12sarge2_arm.deb
      Size/MD5 checksum:   143382 7981d1ded3136e4dd1a0b6f56b0e5cc4
    http://security.debian.org/pool/updates/main/r/ruby1.6/libgdbm-ruby1.6_1.6.8-12sarge2_arm.deb
      Size/MD5 checksum:   144322 055614a1853bc8a1134c74b047291ff8
    http://security.debian.org/pool/updates/main/r/ruby1.6/libpty-ruby1.6_1.6.8-12sarge2_arm.deb
      Size/MD5 checksum:   147230 4fef2a16441fa6f416f910d8752d8537
    http://security.debian.org/pool/updates/main/r/ruby1.6/libreadline-ruby1.6_1.6.8-12sarge2_arm.deb
      Size/MD5 checksum:   143416 82de20fba60340985fe3a673096f9896
    http://security.debian.org/pool/updates/main/r/ruby1.6/libruby1.6_1.6.8-12sarge2_arm.deb
      Size/MD5 checksum:   616462 396af6f886357beb528ec0509d64995c
    http://security.debian.org/pool/updates/main/r/ruby1.6/libruby1.6-dbg_1.6.8-12sarge2_arm.deb
      Size/MD5 checksum:   658130 9e85cbac3c6b72320715252e7e504aaf
    http://security.debian.org/pool/updates/main/r/ruby1.6/libsdbm-ruby1.6_1.6.8-12sarge2_arm.deb
      Size/MD5 checksum:   146480 af9f9cb32effd4b14de85b6cb8dea5a3
    http://security.debian.org/pool/updates/main/r/ruby1.6/libsyslog-ruby1.6_1.6.8-12sarge2_arm.deb
      Size/MD5 checksum:   144042 80141f0e356a1751369587fff5744098
    http://security.debian.org/pool/updates/main/r/ruby1.6/libtcltk-ruby1.6_1.6.8-12sarge2_arm.deb
      Size/MD5 checksum:   163904 d27a1eb0be8910b6afc972c5d27f2d2d
    http://security.debian.org/pool/updates/main/r/ruby1.6/libtk-ruby1.6_1.6.8-12sarge2_arm.deb
      Size/MD5 checksum:   178244 b815c2540a817b3963bae33ee834a5ac
    http://security.debian.org/pool/updates/main/r/ruby1.6/ruby1.6_1.6.8-12sarge2_arm.deb
      Size/MD5 checksum:   158676 4e9143c70fa7993738e38b23d0e98b03
    http://security.debian.org/pool/updates/main/r/ruby1.6/ruby1.6-dev_1.6.8-12sarge2_arm.deb
      Size/MD5 checksum:   582174 d2aea74927f3c5e9de067473211bcf1c

  Intel IA-32 architecture:

    http://security.debian.org/pool/updates/main/r/ruby1.6/libcurses-ruby1.6_1.6.8-12sarge2_i386.deb
      Size/MD5 checksum:   144790 22f4872c665523387c52cc3189b9e709
    http://security.debian.org/pool/updates/main/r/ruby1.6/libdbm-ruby1.6_1.6.8-12sarge2_i386.deb
      Size/MD5 checksum:   143976 46d8280ada795645790ec1492e304a5b
    http://security.debian.org/pool/updates/main/r/ruby1.6/libgdbm-ruby1.6_1.6.8-12sarge2_i386.deb
      Size/MD5 checksum:   145032 173b65c349e4a48e82915646e347b39a
    http://security.debian.org/pool/updates/main/r/ruby1.6/libpty-ruby1.6_1.6.8-12sarge2_i386.deb
      Size/MD5 checksum:   147360 9c153ab174ee028b889bdb72a8037ee6
    http://security.debian.org/pool/updates/main/r/ruby1.6/libreadline-ruby1.6_1.6.8-12sarge2_i386.deb
      Size/MD5 checksum:   143578 b5de349995e8aefc7c5734442b7687cc
    http://security.debian.org/pool/updates/main/r/ruby1.6/libruby1.6_1.6.8-12sarge2_i386.deb
      Size/MD5 checksum:   616522 35629bce40208cc960acd9595bbf43a2
    http://security.debian.org/pool/updates/main/r/ruby1.6/libruby1.6-dbg_1.6.8-12sarge2_i386.deb
      Size/MD5 checksum:   669622 a991b06fffe6136a3e23766eb365a47d
    http://security.debian.org/pool/updates/main/r/ruby1.6/libsdbm-ruby1.6_1.6.8-12sarge2_i386.deb
      Size/MD5 checksum:   147174 a96b78c88c70c318b5720795556376a7
    http://security.debian.org/pool/updates/main/r/ruby1.6/libsyslog-ruby1.6_1.6.8-12sarge2_i386.deb
      Size/MD5 checksum:   143904 bc5f8484ee56c7c0781a650530f7e9e3
    http://security.debian.org/pool/updates/main/r/ruby1.6/libtcltk-ruby1.6_1.6.8-12sarge2_i386.deb
      Size/MD5 checksum:   164144 e18b39dd30049e083fb24c2262911720
    http://security.debian.org/pool/updates/main/r/ruby1.6/libtk-ruby1.6_1.6.8-12sarge2_i386.deb
      Size/MD5 checksum:   178216 527e759e13067d75e296c9129fd33e53
    http://security.debian.org/pool/updates/main/r/ruby1.6/ruby1.6_1.6.8-12sarge2_i386.deb
      Size/MD5 checksum:   158692 4070af28cdb5bc0cbf62b026f128c842
    http://security.debian.org/pool/updates/main/r/ruby1.6/ruby1.6-dev_1.6.8-12sarge2_i386.deb
      Size/MD5 checksum:   552124 443f0dddba0e9d72c10828def2c69a7c

  Intel IA-64 architecture:

    http://security.debian.org/pool/updates/main/r/ruby1.6/libcurses-ruby1.6_1.6.8-12sarge2_ia64.deb
      Size/MD5 checksum:   148260 60fbdf4848f0a17588a7427e5255b489
    http://security.debian.org/pool/updates/main/r/ruby1.6/libdbm-ruby1.6_1.6.8-12sarge2_ia64.deb
      Size/MD5 checksum:   147134 dd8a8a77181a14a53058c578d4484e30
    http://security.debian.org/pool/updates/main/r/ruby1.6/libgdbm-ruby1.6_1.6.8-12sarge2_ia64.deb
      Size/MD5 checksum:   149152 23538475e186238bbdfbfac6be9121ad
    http://security.debian.org/pool/updates/main/r/ruby1.6/libpty-ruby1.6_1.6.8-12sarge2_ia64.deb
      Size/MD5 checksum:   150610 bf8ee24b78e8a03cac9e38d983ca69d5
    http://security.debian.org/pool/updates/main/r/ruby1.6/libreadline-ruby1.6_1.6.8-12sarge2_ia64.deb
      Size/MD5 checksum:   146996 a4162e5ab15426db31161519c7b5e971
    http://security.debian.org/pool/updates/main/r/ruby1.6/libruby1.6_1.6.8-12sarge2_ia64.deb
      Size/MD5 checksum:   820610 0544f47fa87965977ef4cde00abf7730
    http://security.debian.org/pool/updates/main/r/ruby1.6/libruby1.6-dbg_1.6.8-12sarge2_ia64.deb
      Size/MD5 checksum:   874856 3fe352a499544e557703f7bcd42e1c97
    http://security.debian.org/pool/updates/main/r/ruby1.6/libsdbm-ruby1.6_1.6.8-12sarge2_ia64.deb
      Size/MD5 checksum:   154178 8b1e32d1612391c0c063c946dc62b509
    http://security.debian.org/pool/updates/main/r/ruby1.6/libsyslog-ruby1.6_1.6.8-12sarge2_ia64.deb
      Size/MD5 checksum:   146448 37a4f6f584b9a8ea37198b391340ca25
    http://security.debian.org/pool/updates/main/r/ruby1.6/libtcltk-ruby1.6_1.6.8-12sarge2_ia64.deb
      Size/MD5 checksum:   167642 dfe4554ed664a24bcf24bab01e2270a1
    http://security.debian.org/pool/updates/main/r/ruby1.6/libtk-ruby1.6_1.6.8-12sarge2_ia64.deb
      Size/MD5 checksum:   179258 baab04f21809e1ba0ec04d0b3748bbb6
    http://security.debian.org/pool/updates/main/r/ruby1.6/ruby1.6_1.6.8-12sarge2_ia64.deb
      Size/MD5 checksum:   159624 fe84152b011f963891c3c2b38108736e
    http://security.debian.org/pool/updates/main/r/ruby1.6/ruby1.6-dev_1.6.8-12sarge2_ia64.deb
      Size/MD5 checksum:   762612 369bfab8754ea2a17edade8d15c551d3

  HP Precision architecture:

    http://security.debian.org/pool/updates/main/r/ruby1.6/libcurses-ruby1.6_1.6.8-12sarge2_hppa.deb
      Size/MD5 checksum:   146516 6fe0791c41712e5a0c6ed81e8b4a28d0
    http://security.debian.org/pool/updates/main/r/ruby1.6/libdbm-ruby1.6_1.6.8-12sarge2_hppa.deb
      Size/MD5 checksum:   145446 d9208dd713356bde1f5aca55b3011682
    http://security.debian.org/pool/updates/main/r/ruby1.6/libgdbm-ruby1.6_1.6.8-12sarge2_hppa.deb
      Size/MD5 checksum:   146946 3a29965b5dc1a7d4958cd8410a9d58d6
    http://security.debian.org/pool/updates/main/r/ruby1.6/libpty-ruby1.6_1.6.8-12sarge2_hppa.deb
      Size/MD5 checksum:   148884 4c51d8bc9cc08cf193fee71d97fa4114
    http://security.debian.org/pool/updates/main/r/ruby1.6/libreadline-ruby1.6_1.6.8-12sarge2_hppa.deb
      Size/MD5 checksum:   145062 8237161548b8ef590ccf0a657bc8d6b7
    http://security.debian.org/pool/updates/main/r/ruby1.6/libruby1.6_1.6.8-12sarge2_hppa.deb
      Size/MD5 checksum:   702806 13e531f768ab90867ebdc6427db1fc31
    http://security.debian.org/pool/updates/main/r/ruby1.6/libruby1.6-dbg_1.6.8-12sarge2_hppa.deb
      Size/MD5 checksum:   741068 b2371688220efa9f65bc3c299a352c7a
    http://security.debian.org/pool/updates/main/r/ruby1.6/libsdbm-ruby1.6_1.6.8-12sarge2_hppa.deb
      Size/MD5 checksum:   148854 89c1cda43293acaf23ea3f438653f600
    http://security.debian.org/pool/updates/main/r/ruby1.6/libsyslog-ruby1.6_1.6.8-12sarge2_hppa.deb
      Size/MD5 checksum:   145570 3f2979012848d2eef0750f2c99163b56
    http://security.debian.org/pool/updates/main/r/ruby1.6/libtcltk-ruby1.6_1.6.8-12sarge2_hppa.deb
      Size/MD5 checksum:   166280 44bd98b1f3dd6cefb4cc97ad8bfe1977
    http://security.debian.org/pool/updates/main/r/ruby1.6/libtk-ruby1.6_1.6.8-12sarge2_hppa.deb
      Size/MD5 checksum:   179010 0fc6be47f85756b7620b0471dd7e21d7
    http://security.debian.org/pool/updates/main/r/ruby1.6/ruby1.6_1.6.8-12sarge2_hppa.deb
      Size/MD5 checksum:   159276 54c2a682b08f43eba52e7e66ad0585dd
    http://security.debian.org/pool/updates/main/r/ruby1.6/ruby1.6-dev_1.6.8-12sarge2_hppa.deb
      Size/MD5 checksum:   650918 9533b677f7eb39603858ec1d4c0e7ba7

  Motorola 680x0 architecture:

    http://security.debian.org/pool/updates/main/r/ruby1.6/libcurses-ruby1.6_1.6.8-12sarge2_m68k.deb
      Size/MD5 checksum:   144744 435bbec715f7f0bf6c3ad5d86b6e68f4
    http://security.debian.org/pool/updates/main/r/ruby1.6/libdbm-ruby1.6_1.6.8-12sarge2_m68k.deb
      Size/MD5 checksum:   143420 6fcfbb5e1759d1cc99b275195022be7f
    http://security.debian.org/pool/updates/main/r/ruby1.6/libgdbm-ruby1.6_1.6.8-12sarge2_m68k.deb
      Size/MD5 checksum:   144622 702cddc142976b6942c311243e078126
    http://security.debian.org/pool/updates/main/r/ruby1.6/libpty-ruby1.6_1.6.8-12sarge2_m68k.deb
      Size/MD5 checksum:   147552 3cb17aaefa06ae612f550765f8b5449c
    http://security.debian.org/pool/updates/main/r/ruby1.6/libreadline-ruby1.6_1.6.8-12sarge2_m68k.deb
      Size/MD5 checksum:   143672 590705367b5c2c90b35357af5c129d1b
    http://security.debian.org/pool/updates/main/r/ruby1.6/libruby1.6_1.6.8-12sarge2_m68k.deb
      Size/MD5 checksum:   603104 861a1bcdbb0383efad60cb7a082e4f3d
    http://security.debian.org/pool/updates/main/r/ruby1.6/libruby1.6-dbg_1.6.8-12sarge2_m68k.deb
      Size/MD5 checksum:   648258 fbaaacbf1ba2a4b86ac2e9dd11d03587
    http://security.debian.org/pool/updates/main/r/ruby1.6/libsdbm-ruby1.6_1.6.8-12sarge2_m68k.deb
      Size/MD5 checksum:   145878 828a5daf2b8531e67824dbddad292fa7
    http://security.debian.org/pool/updates/main/r/ruby1.6/libsyslog-ruby1.6_1.6.8-12sarge2_m68k.deb
      Size/MD5 checksum:   144468 0c7f994fa041d44cc01cf6852cd1be72
    http://security.debian.org/pool/updates/main/r/ruby1.6/libtcltk-ruby1.6_1.6.8-12sarge2_m68k.deb
      Size/MD5 checksum:   164088 b9a4dda885865ec41037696f4b73b8bd
    http://security.debian.org/pool/updates/main/r/ruby1.6/libtk-ruby1.6_1.6.8-12sarge2_m68k.deb
      Size/MD5 checksum:   178218 70f0d1e659f9e77a9d9436c0a6bffffe
    http://security.debian.org/pool/updates/main/r/ruby1.6/ruby1.6_1.6.8-12sarge2_m68k.deb
      Size/MD5 checksum:   158634 e9200fdb05797f99549ea4f23e114596
    http://security.debian.org/pool/updates/main/r/ruby1.6/ruby1.6-dev_1.6.8-12sarge2_m68k.deb
      Size/MD5 checksum:   493714 7e9ecc4cdca57fcef4c150b08d42b2a4

  Big endian MIPS architecture:

    http://security.debian.org/pool/updates/main/r/ruby1.6/libcurses-ruby1.6_1.6.8-12sarge2_mips.deb
      Size/MD5 checksum:   144446 f50a72e6d8d897b8e57fbfc0275f2fee
    http://security.debian.org/pool/updates/main/r/ruby1.6/libdbm-ruby1.6_1.6.8-12sarge2_mips.deb
      Size/MD5 checksum:   143352 388e8bd3ba5fdd46fd14c9f35c72e6cd
    http://security.debian.org/pool/updates/main/r/ruby1.6/libgdbm-ruby1.6_1.6.8-12sarge2_mips.deb
      Size/MD5 checksum:   144540 d0e608df1c6780593fecc78e0ee7c3ca
    http://security.debian.org/pool/updates/main/r/ruby1.6/libpty-ruby1.6_1.6.8-12sarge2_mips.deb
      Size/MD5 checksum:   147696 1644b56353b6573e639c8a32a7f2e22e
    http://security.debian.org/pool/updates/main/r/ruby1.6/libreadline-ruby1.6_1.6.8-12sarge2_mips.deb
      Size/MD5 checksum:   143584 8ab7527e1b26354c3835708f855e18bd
    http://security.debian.org/pool/updates/main/r/ruby1.6/libruby1.6_1.6.8-12sarge2_mips.deb
      Size/MD5 checksum:   626876 d97b4618cf74131804a7624a9db6b3c2
    http://security.debian.org/pool/updates/main/r/ruby1.6/libruby1.6-dbg_1.6.8-12sarge2_mips.deb
      Size/MD5 checksum:   676210 a14fb0bc236c7544f31af0aa96420725
    http://security.debian.org/pool/updates/main/r/ruby1.6/libsdbm-ruby1.6_1.6.8-12sarge2_mips.deb
      Size/MD5 checksum:   146896 d264c011dc7a80495df24ff874ef69c7
    http://security.debian.org/pool/updates/main/r/ruby1.6/libsyslog-ruby1.6_1.6.8-12sarge2_mips.deb
      Size/MD5 checksum:   143888 d581d09a3705a9d38a33217390b8dcf2
    http://security.debian.org/pool/updates/main/r/ruby1.6/libtcltk-ruby1.6_1.6.8-12sarge2_mips.deb
      Size/MD5 checksum:   163548 9e165bf4cf487efcd8318375e2e1842c
    http://security.debian.org/pool/updates/main/r/ruby1.6/libtk-ruby1.6_1.6.8-12sarge2_mips.deb
      Size/MD5 checksum:   178310 dead0cab26db316a8a492b07c1db83b2
    http://security.debian.org/pool/updates/main/r/ruby1.6/ruby1.6_1.6.8-12sarge2_mips.deb
      Size/MD5 checksum:   159450 51a206115dff5238e1bee28b8ff0690e
    http://security.debian.org/pool/updates/main/r/ruby1.6/ruby1.6-dev_1.6.8-12sarge2_mips.deb
      Size/MD5 checksum:   604490 fdfd8e0c831353c24a002ba4588e1439

  Little endian MIPS architecture:

    http://security.debian.org/pool/updates/main/r/ruby1.6/libcurses-ruby1.6_1.6.8-12sarge2_mipsel.deb
      Size/MD5 checksum:   144410 9f1128f6e8b58d7a3a986e377e8ebd9e
    http://security.debian.org/pool/updates/main/r/ruby1.6/libdbm-ruby1.6_1.6.8-12sarge2_mipsel.deb
      Size/MD5 checksum:   143330 ab1fb477f0594532f2cad1863b22bec7
    http://security.debian.org/pool/updates/main/r/ruby1.6/libgdbm-ruby1.6_1.6.8-12sarge2_mipsel.deb
      Size/MD5 checksum:   144530 931fcefa10ef41467c95fe87eb2fd48f
    http://security.debian.org/pool/updates/main/r/ruby1.6/libpty-ruby1.6_1.6.8-12sarge2_mipsel.deb
      Size/MD5 checksum:   147636 2d4d1efbb9c9077268ae58ddf3579966
    http://security.debian.org/pool/updates/main/r/ruby1.6/libreadline-ruby1.6_1.6.8-12sarge2_mipsel.deb
      Size/MD5 checksum:   143524 0185f774804cbf1cf2ff237761d9801c
    http://security.debian.org/pool/updates/main/r/ruby1.6/libruby1.6_1.6.8-12sarge2_mipsel.deb
      Size/MD5 checksum:   627148 87e9ea8e63f505e0e872bc11a5581421
    http://security.debian.org/pool/updates/main/r/ruby1.6/libruby1.6-dbg_1.6.8-12sarge2_mipsel.deb
      Size/MD5 checksum:   670090 92568b9385df29550b533f991c5ec2b0
    http://security.debian.org/pool/updates/main/r/ruby1.6/libsdbm-ruby1.6_1.6.8-12sarge2_mipsel.deb
      Size/MD5 checksum:   146928 e23744e97a49dbcbe288e2ed35f1b5ed
    http://security.debian.org/pool/updates/main/r/ruby1.6/libsyslog-ruby1.6_1.6.8-12sarge2_mipsel.deb
      Size/MD5 checksum:   143874 6441d46cab00c46e3c597586d18ae78a
    http://security.debian.org/pool/updates/main/r/ruby1.6/libtcltk-ruby1.6_1.6.8-12sarge2_mipsel.deb
      Size/MD5 checksum:   163494 f5e794af0137f12d6c3b3e5e01185615
    http://security.debian.org/pool/updates/main/r/ruby1.6/libtk-ruby1.6_1.6.8-12sarge2_mipsel.deb
      Size/MD5 checksum:   178310 52172a0a4962a8b51968401cb1988552
    http://security.debian.org/pool/updates/main/r/ruby1.6/ruby1.6_1.6.8-12sarge2_mipsel.deb
      Size/MD5 checksum:   159432 883e26093e7c76afaf9346dce75cbcf3
    http://security.debian.org/pool/updates/main/r/ruby1.6/ruby1.6-dev_1.6.8-12sarge2_mipsel.deb
      Size/MD5 checksum:   597798 8f034ff7ad15f2cb2ed0410d9bd618f8

  PowerPC architecture:

    http://security.debian.org/pool/updates/main/r/ruby1.6/libcurses-ruby1.6_1.6.8-12sarge2_powerpc.deb
      Size/MD5 checksum:   146284 22e87289334eab518ae54be55f21667b
    http://security.debian.org/pool/updates/main/r/ruby1.6/libdbm-ruby1.6_1.6.8-12sarge2_powerpc.deb
      Size/MD5 checksum:   145802 fee61e4787db3cf3cda9a89aed7e884e
    http://security.debian.org/pool/updates/main/r/ruby1.6/libgdbm-ruby1.6_1.6.8-12sarge2_powerpc.deb
      Size/MD5 checksum:   146824 dd7ba13c08e817b8255ff9924afae2c8
    http://security.debian.org/pool/updates/main/r/ruby1.6/libpty-ruby1.6_1.6.8-12sarge2_powerpc.deb
      Size/MD5 checksum:   149476 f618a91e87a2585b041dbbfaf8f5466f
    http://security.debian.org/pool/updates/main/r/ruby1.6/libreadline-ruby1.6_1.6.8-12sarge2_powerpc.deb
      Size/MD5 checksum:   145458 285fb94274a49cd9c2ca2cc1a643b019
    http://security.debian.org/pool/updates/main/r/ruby1.6/libruby1.6_1.6.8-12sarge2_powerpc.deb
      Size/MD5 checksum:   651250 9b73a0eaa59e7323f8dfed24bec24b8f
    http://security.debian.org/pool/updates/main/r/ruby1.6/libruby1.6-dbg_1.6.8-12sarge2_powerpc.deb
      Size/MD5 checksum:   858268 7ad4d872128350cf750bf7a75c2f9ada
    http://security.debian.org/pool/updates/main/r/ruby1.6/libsdbm-ruby1.6_1.6.8-12sarge2_powerpc.deb
      Size/MD5 checksum:   148826 e1f4ca592e0cf11e09b1041e3f3bd4ca
    http://security.debian.org/pool/updates/main/r/ruby1.6/libsyslog-ruby1.6_1.6.8-12sarge2_powerpc.deb
      Size/MD5 checksum:   146056 66acc5b20acd5b0a1d0f3bb5535dd892
    http://security.debian.org/pool/updates/main/r/ruby1.6/libtcltk-ruby1.6_1.6.8-12sarge2_powerpc.deb
      Size/MD5 checksum:   165652 44513768b308ac25b29fd8a73b9f57a4
    http://security.debian.org/pool/updates/main/r/ruby1.6/libtk-ruby1.6_1.6.8-12sarge2_powerpc.deb
      Size/MD5 checksum:   180234 5ce4b9746308845cd38771cd831cbb32
    http://security.debian.org/pool/updates/main/r/ruby1.6/ruby1.6_1.6.8-12sarge2_powerpc.deb
      Size/MD5 checksum:   160598 c15f85f76a74858e414f8df73774aa00
    http://security.debian.org/pool/updates/main/r/ruby1.6/ruby1.6-dev_1.6.8-12sarge2_powerpc.deb
      Size/MD5 checksum:   554966 235a9230d1b152e9e7cc3ce307b8230b

  IBM S/390 architecture:

    http://security.debian.org/pool/updates/main/r/ruby1.6/libcurses-ruby1.6_1.6.8-12sarge2_s390.deb
      Size/MD5 checksum:   145788 b75a3431704e72929576adadcf011946
    http://security.debian.org/pool/updates/main/r/ruby1.6/libdbm-ruby1.6_1.6.8-12sarge2_s390.deb
      Size/MD5 checksum:   144678 7e8c434073674a665ae7e2d71ed90140
    http://security.debian.org/pool/updates/main/r/ruby1.6/libgdbm-ruby1.6_1.6.8-12sarge2_s390.deb
      Size/MD5 checksum:   146090 35e423222cbde1d41404f61d2781c762
    http://security.debian.org/pool/updates/main/r/ruby1.6/libpty-ruby1.6_1.6.8-12sarge2_s390.deb
      Size/MD5 checksum:   148426 051b61878ab58f48dd5510a0754544dc
    http://security.debian.org/pool/updates/main/r/ruby1.6/libreadline-ruby1.6_1.6.8-12sarge2_s390.deb
      Size/MD5 checksum:   144642 a49bae873a80a915349672e5381d30bb
    http://security.debian.org/pool/updates/main/r/ruby1.6/libruby1.6_1.6.8-12sarge2_s390.deb
      Size/MD5 checksum:   666202 73f055b872e4504664989649952654da
    http://security.debian.org/pool/updates/main/r/ruby1.6/libruby1.6-dbg_1.6.8-12sarge2_s390.deb
      Size/MD5 checksum:   795202 4eed8c17e588be7e300d65b0f182533e
    http://security.debian.org/pool/updates/main/r/ruby1.6/libsdbm-ruby1.6_1.6.8-12sarge2_s390.deb
      Size/MD5 checksum:   148164 ac3bd1790643603d71c34ed9532113f1
    http://security.debian.org/pool/updates/main/r/ruby1.6/libsyslog-ruby1.6_1.6.8-12sarge2_s390.deb
      Size/MD5 checksum:   144664 b50f4b70e8307e513e425d8308f7e525
    http://security.debian.org/pool/updates/main/r/ruby1.6/libtcltk-ruby1.6_1.6.8-12sarge2_s390.deb
      Size/MD5 checksum:   165226 c680fac3cacac682fc4be628fd30c9af
    http://security.debian.org/pool/updates/main/r/ruby1.6/libtk-ruby1.6_1.6.8-12sarge2_s390.deb
      Size/MD5 checksum:   178504 9e3331346955e9599ac91600757ec590
    http://security.debian.org/pool/updates/main/r/ruby1.6/ruby1.6_1.6.8-12sarge2_s390.deb
      Size/MD5 checksum:   158940 b38c0c1968a6b12dc9a3ae9d3b147016
    http://security.debian.org/pool/updates/main/r/ruby1.6/ruby1.6-dev_1.6.8-12sarge2_s390.deb
      Size/MD5 checksum:   596914 b6a7e7e26b10b5d58e1652aa19b83004

  Sun Sparc architecture:

    http://security.debian.org/pool/updates/main/r/ruby1.6/libcurses-ruby1.6_1.6.8-12sarge2_sparc.deb
      Size/MD5 checksum:   144528 1e1074eed305a2e2b0115fc118c7ca66
    http://security.debian.org/pool/updates/main/r/ruby1.6/libdbm-ruby1.6_1.6.8-12sarge2_sparc.deb
      Size/MD5 checksum:   143558 12254ba9cf73e77c39042db54b47f977
    http://security.debian.org/pool/updates/main/r/ruby1.6/libgdbm-ruby1.6_1.6.8-12sarge2_sparc.deb
      Size/MD5 checksum:   144768 e909cff97b2344eeb9d9daed6d6419a3
    http://security.debian.org/pool/updates/main/r/ruby1.6/libpty-ruby1.6_1.6.8-12sarge2_sparc.deb
      Size/MD5 checksum:   147480 86ad30fe9e00fdfa2cf2223ace182932
    http://security.debian.org/pool/updates/main/r/ruby1.6/libreadline-ruby1.6_1.6.8-12sarge2_sparc.deb
      Size/MD5 checksum:   143608 0ad621d4204e10a10955f60f7d2b3f3e
    http://security.debian.org/pool/updates/main/r/ruby1.6/libruby1.6_1.6.8-12sarge2_sparc.deb
      Size/MD5 checksum:   632416 045e990ddaaa3864ca8319ab52933d7e
    http://security.debian.org/pool/updates/main/r/ruby1.6/libruby1.6-dbg_1.6.8-12sarge2_sparc.deb
      Size/MD5 checksum:   662544 969a10da93b1aa7d6a87f1c230a9db3b
    http://security.debian.org/pool/updates/main/r/ruby1.6/libsdbm-ruby1.6_1.6.8-12sarge2_sparc.deb
      Size/MD5 checksum:   146334 7484dbf7d3e770afc6a9cd555433e8ca
    http://security.debian.org/pool/updates/main/r/ruby1.6/libsyslog-ruby1.6_1.6.8-12sarge2_sparc.deb
      Size/MD5 checksum:   144376 25f4702aded0a18cbde8aee35a7365b3
    http://security.debian.org/pool/updates/main/r/ruby1.6/libtcltk-ruby1.6_1.6.8-12sarge2_sparc.deb
      Size/MD5 checksum:   164294 399576c63022b0b019b616c468aac9dc
    http://security.debian.org/pool/updates/main/r/ruby1.6/libtk-ruby1.6_1.6.8-12sarge2_sparc.deb
      Size/MD5 checksum:   178282 db754f454d81fdd43e69e22b38cb919f
    http://security.debian.org/pool/updates/main/r/ruby1.6/ruby1.6_1.6.8-12sarge2_sparc.deb
      Size/MD5 checksum:   158694 49c5f3c82393a5ce2e8b47ad16d1ca0a
    http://security.debian.org/pool/updates/main/r/ruby1.6/ruby1.6-dev_1.6.8-12sarge2_sparc.deb
      Size/MD5 checksum:   574186 0342472bd526b725b31166e314b5d283


  These files will probably be moved into the stable distribution on
  its next update.

- ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.3 (GNU/Linux)

iD8DBQFE0jOaXm3vHE4uyloRAuwlAJ4tWQ1u4g2DIiJMQAHevpFaM1YW0wCgym5t
d7yGldW9Nj4ftBHyrJ8dUtc=
=Zjvc
-----END PGP SIGNATURE-----



Reply to: