Vulnerabilities > CVE-2008-3443 - Resource Management Errors vulnerability in Ruby-Lang Ruby

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
ruby-lang
CWE-399
nessus
exploit available

Summary

The regular expression engine (regex.c) in Ruby 1.8.5 and earlier, 1.8.6 through 1.8.6-p286, 1.8.7 through 1.8.7-p71, and 1.9 through r18423 allows remote attackers to cause a denial of service (infinite loop and crash) via multiple long requests to a Ruby socket, related to memory allocation failure, and as demonstrated against Webrick.

Common Weakness Enumeration (CWE)

Exploit-Db

descriptionRuby <= 1.9 (regex engine) Remote Socket Memory Leak Exploit. CVE-2008-3443. Dos exploits for multiple platform
fileexploits/multiple/dos/6239.txt
idEDB-ID:6239
last seen2016-02-01
modified2008-08-13
platformmultiple
port
published2008-08-13
reporterlaurent gaffié
sourcehttps://www.exploit-db.com/download/6239/
titleRuby <= 1.9 regex engine Remote Socket Memory Leak Exploit
typedos

Nessus

  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1695.NASL
    descriptionThe regular expression engine of Ruby, a scripting language, contains a memory leak which can be triggered remotely under certain circumstances, leading to a denial of service condition (CVE-2008-3443 ). In addition, this security update addresses a regression in the REXML XML parser of the ruby1.8 package; the regression was introduced in DSA-1651-1.
    last seen2020-06-01
    modified2020-06-02
    plugin id35294
    published2009-01-06
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/35294
    titleDebian DSA-1695-1 : ruby1.8, ruby1.9 - memory leak
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Debian Security Advisory DSA-1695. The text 
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(35294);
      script_version("1.13");
      script_cvs_date("Date: 2019/08/02 13:32:21");
    
      script_cve_id("CVE-2008-3443");
      script_bugtraq_id(30682);
      script_xref(name:"DSA", value:"1695");
    
      script_name(english:"Debian DSA-1695-1 : ruby1.8, ruby1.9 - memory leak");
      script_summary(english:"Checks dpkg output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The regular expression engine of Ruby, a scripting language, contains
    a memory leak which can be triggered remotely under certain
    circumstances, leading to a denial of service condition (CVE-2008-3443
    ).
    
    In addition, this security update addresses a regression in the REXML
    XML parser of the ruby1.8 package; the regression was introduced in
    DSA-1651-1."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=494401"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2008-3443"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.debian.org/security/2009/dsa-1695"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Upgrade the Ruby packages.
    
    For the stable distribution (etch), this problem has been fixed in
    version 1.8.5-4etch4 of the ruby1.8 package, and version
    1.9.0+20060609-1etch4 of the ruby1.9 package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:ND");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_cwe_id(399);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:ruby1.8");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:ruby1.9");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:4.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2009/01/02");
      script_set_attribute(attribute:"plugin_publication_date", value:"2009/01/06");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"4.0", prefix:"irb1.8", reference:"1.8.5-4etch4")) flag++;
    if (deb_check(release:"4.0", prefix:"irb1.9", reference:"1.9.0+20060609-1etch4")) flag++;
    if (deb_check(release:"4.0", prefix:"libdbm-ruby1.8", reference:"1.8.5-4etch4")) flag++;
    if (deb_check(release:"4.0", prefix:"libdbm-ruby1.9", reference:"1.9.0+20060609-1etch4")) flag++;
    if (deb_check(release:"4.0", prefix:"libgdbm-ruby1.8", reference:"1.8.5-4etch4")) flag++;
    if (deb_check(release:"4.0", prefix:"libgdbm-ruby1.9", reference:"1.9.0+20060609-1etch4")) flag++;
    if (deb_check(release:"4.0", prefix:"libopenssl-ruby1.8", reference:"1.8.5-4etch4")) flag++;
    if (deb_check(release:"4.0", prefix:"libopenssl-ruby1.9", reference:"1.9.0+20060609-1etch4")) flag++;
    if (deb_check(release:"4.0", prefix:"libreadline-ruby1.8", reference:"1.8.5-4etch4")) flag++;
    if (deb_check(release:"4.0", prefix:"libreadline-ruby1.9", reference:"1.9.0+20060609-1etch4")) flag++;
    if (deb_check(release:"4.0", prefix:"libruby1.8", reference:"1.8.5-4etch4")) flag++;
    if (deb_check(release:"4.0", prefix:"libruby1.8-dbg", reference:"1.8.5-4etch4")) flag++;
    if (deb_check(release:"4.0", prefix:"libruby1.9", reference:"1.9.0+20060609-1etch4")) flag++;
    if (deb_check(release:"4.0", prefix:"libruby1.9-dbg", reference:"1.9.0+20060609-1etch4")) flag++;
    if (deb_check(release:"4.0", prefix:"libtcltk-ruby1.8", reference:"1.8.5-4etch4")) flag++;
    if (deb_check(release:"4.0", prefix:"libtcltk-ruby1.9", reference:"1.9.0+20060609-1etch4")) flag++;
    if (deb_check(release:"4.0", prefix:"rdoc1.8", reference:"1.8.5-4etch4")) flag++;
    if (deb_check(release:"4.0", prefix:"rdoc1.9", reference:"1.9.0+20060609-1etch4")) flag++;
    if (deb_check(release:"4.0", prefix:"ri1.8", reference:"1.8.5-4etch4")) flag++;
    if (deb_check(release:"4.0", prefix:"ri1.9", reference:"1.9.0+20060609-1etch4")) flag++;
    if (deb_check(release:"4.0", prefix:"ruby1.8", reference:"1.8.5-4etch4")) flag++;
    if (deb_check(release:"4.0", prefix:"ruby1.8-dev", reference:"1.8.5-4etch4")) flag++;
    if (deb_check(release:"4.0", prefix:"ruby1.8-elisp", reference:"1.8.5-4etch4")) flag++;
    if (deb_check(release:"4.0", prefix:"ruby1.8-examples", reference:"1.8.5-4etch4")) flag++;
    if (deb_check(release:"4.0", prefix:"ruby1.9", reference:"1.9.0+20060609-1etch4")) flag++;
    if (deb_check(release:"4.0", prefix:"ruby1.9-dev", reference:"1.9.0+20060609-1etch4")) flag++;
    if (deb_check(release:"4.0", prefix:"ruby1.9-elisp", reference:"1.9.0+20060609-1etch4")) flag++;
    if (deb_check(release:"4.0", prefix:"ruby1.9-examples", reference:"1.9.0+20060609-1etch4")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2008-0897.NASL
    descriptionFrom Red Hat Security Advisory 2008:0897 : Updated ruby packages that fix several security issues are now available for Red Hat Enterprise Linux 4 and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Ruby is an interpreted scripting language for quick and easy object-oriented programming. The Ruby DNS resolver library, resolv.rb, used predictable transaction IDs and a fixed source port when sending DNS requests. A remote attacker could use this flaw to spoof a malicious reply to a DNS query. (CVE-2008-3905) Ruby
    last seen2020-06-01
    modified2020-06-02
    plugin id67752
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67752
    titleOracle Linux 4 / 5 : ruby (ELSA-2008-0897)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2008-0896.NASL
    descriptionUpdated ruby packages that fix several security issues are now available for Red Hat Enterprise Linux 3. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Ruby is an interpreted scripting language for quick and easy object-oriented programming. The Ruby DNS resolver library, resolv.rb, used predictable transaction IDs and a fixed source port when sending DNS requests. A remote attacker could use this flaw to spoof a malicious reply to a DNS query. (CVE-2008-3905) A number of flaws were found in the safe-level restrictions in Ruby. It was possible for an attacker to create a carefully crafted malicious script that can allow the bypass of certain safe-level restrictions. (CVE-2008-3655) A denial of service flaw was found in Ruby
    last seen2020-06-01
    modified2020-06-02
    plugin id34462
    published2008-10-22
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/34462
    titleCentOS 3 : ruby (CESA-2008:0896)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2008-8738.NASL
    descriptionUpdate to new upstream release fixing multiple security issues detailed in the upstream advisories: http://www.ruby-lang.org/en/news/2008/08/08/multiple- vulnerabilities-in-ruby/ - CVE-2008-3655 - multiple insufficient safe mode restrictions - CVE-2008-3656 - WEBrick DoS vulnerability (CPU consumption) - CVE-2008-3657 - missing
    last seen2020-06-01
    modified2020-06-02
    plugin id34380
    published2008-10-10
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/34380
    titleFedora 9 : ruby-1.8.6.287-2.fc9 (2008-8738)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20081021_RUBY_ON_SL3_X.NASL
    descriptionThe Ruby DNS resolver library, resolv.rb, used predictable transaction IDs and a fixed source port when sending DNS requests. A remote attacker could use this flaw to spoof a malicious reply to a DNS query. (CVE-2008-3905) Ruby
    last seen2020-06-01
    modified2020-06-02
    plugin id60485
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60485
    titleScientific Linux Security Update : ruby on SL3.x, SL4.x, SL5.x i386/x86_64
  • NASL familySuSE Local Security Checks
    NASL idSUSE_RUBY-6338.NASL
    descriptionThis ruby update improves return value checks for openssl function OCSP_basic_verify() (CVE-2009-0642) which allowed an attacker to use revoked certificates. The entropy of DNS identifiers was increased (CVE-2008-3905) to avaid spoofing attacks. The code for parsing XML data was vulnerable to a denial of service bug (CVE-2008-3790). An attack on algorithm complexity was possible in function WEBrick::HTTP::DefaultFileHandler() while parsing HTTP requests (CVE-2008-3656) as well as by using the regex engine (CVE-2008-3443) causing high CPU load. Ruby
    last seen2020-06-01
    modified2020-06-02
    plugin id51760
    published2011-01-27
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/51760
    titleSuSE 10 Security Update : ruby (ZYPP Patch Number 6338)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2008-0896.NASL
    descriptionFrom Red Hat Security Advisory 2008:0896 : Updated ruby packages that fix several security issues are now available for Red Hat Enterprise Linux 3. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Ruby is an interpreted scripting language for quick and easy object-oriented programming. The Ruby DNS resolver library, resolv.rb, used predictable transaction IDs and a fixed source port when sending DNS requests. A remote attacker could use this flaw to spoof a malicious reply to a DNS query. (CVE-2008-3905) A number of flaws were found in the safe-level restrictions in Ruby. It was possible for an attacker to create a carefully crafted malicious script that can allow the bypass of certain safe-level restrictions. (CVE-2008-3655) A denial of service flaw was found in Ruby
    last seen2020-06-01
    modified2020-06-02
    plugin id67751
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67751
    titleOracle Linux 3 : ruby (ELSA-2008-0896)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_1_RUBY-090703.NASL
    descriptionThis ruby update improves return value checks for openssl function OCSP_basic_verify() (CVE-2009-0642) which allowed an attacker to use revoked certificates. The entropy of DNS identifiers was increased (CVE-2008-3905) to avaid spoofing attacks. The code for parsing XML data was vulnerable to a denial of service bug (CVE-2008-3790). An attack on algorithm complexity was possible in function WEBrick::HTTP::DefaultFileHandler() while parsing HTTP requests (CVE-2008-3656) as well as by using the regex engine (CVE-2008-3443) causing high CPU load. Ruby
    last seen2020-06-01
    modified2020-06-02
    plugin id40306
    published2009-07-21
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/40306
    titleopenSUSE Security Update : ruby (ruby-1070)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_0_RUBY-090703.NASL
    descriptionThis ruby update improves return value checks for openssl function OCSP_basic_verify() (CVE-2009-0642) which allowed an attacker to use revoked certificates. The entropy of DNS identifiers was increased (CVE-2008-3905) to avaid spoofing attacks. The code for parsing XML data was vulnerable to a denial of service bug (CVE-2008-3790). An attack on algorithm complexity was possible in function WEBrick::HTTP::DefaultFileHandler() while parsing HTTP requests (CVE-2008-3656) as well as by using the regex engine (CVE-2008-3443) causing high CPU load. Ruby
    last seen2020-06-01
    modified2020-06-02
    plugin id40122
    published2009-07-21
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/40122
    titleopenSUSE Security Update : ruby (ruby-1070)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2008-0895.NASL
    descriptionUpdated ruby packages that fix various security issues are now available for Red Hat Enterprise Linux 2.1. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Ruby is an interpreted scripting language for quick and easy object-oriented programming. A number of flaws were found in the safe-level restrictions in Ruby. It was possible for an attacker to create a carefully crafted malicious script that can allow the bypass of certain safe-level restrictions. (CVE-2008-3655) A denial of service flaw was found in Ruby
    last seen2020-06-01
    modified2020-06-02
    plugin id34464
    published2008-10-22
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/34464
    titleRHEL 2.1 : ruby (RHSA-2008:0895)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2008-226.NASL
    descriptionA denial of service condition was found in Ruby
    last seen2020-06-01
    modified2020-06-02
    plugin id38018
    published2009-04-23
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/38018
    titleMandriva Linux Security Advisory : ruby (MDVSA-2008:226)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-651-1.NASL
    descriptionAkira Tagoh discovered a vulnerability in Ruby which lead to an integer overflow. If a user or automated system were tricked into running a malicious script, an attacker could cause a denial of service or possibly execute arbitrary code with the privileges of the user invoking the program. (CVE-2008-2376) Laurent Gaffie discovered that Ruby did not properly check for memory allocation failures. If a user or automated system were tricked into running a malicious script, an attacker could cause a denial of service. (CVE-2008-3443) Keita Yamaguchi discovered several safe level vulnerabilities in Ruby. An attacker could use this to bypass intended access restrictions. (CVE-2008-3655) Keita Yamaguchi discovered that WEBrick in Ruby did not properly validate paths ending with
    last seen2020-06-01
    modified2020-06-02
    plugin id37068
    published2009-04-23
    reporterUbuntu Security Notice (C) 2009-2019 Canonical, Inc. / NASL script (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/37068
    titleUbuntu 6.06 LTS / 7.04 / 7.10 / 8.04 LTS : ruby1.8 vulnerabilities (USN-651-1)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2008-0897.NASL
    descriptionUpdated ruby packages that fix several security issues are now available for Red Hat Enterprise Linux 4 and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Ruby is an interpreted scripting language for quick and easy object-oriented programming. The Ruby DNS resolver library, resolv.rb, used predictable transaction IDs and a fixed source port when sending DNS requests. A remote attacker could use this flaw to spoof a malicious reply to a DNS query. (CVE-2008-3905) Ruby
    last seen2020-06-01
    modified2020-06-02
    plugin id34466
    published2008-10-22
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/34466
    titleRHEL 4 / 5 : ruby (RHSA-2008:0897)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2008-0896.NASL
    descriptionUpdated ruby packages that fix several security issues are now available for Red Hat Enterprise Linux 3. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Ruby is an interpreted scripting language for quick and easy object-oriented programming. The Ruby DNS resolver library, resolv.rb, used predictable transaction IDs and a fixed source port when sending DNS requests. A remote attacker could use this flaw to spoof a malicious reply to a DNS query. (CVE-2008-3905) A number of flaws were found in the safe-level restrictions in Ruby. It was possible for an attacker to create a carefully crafted malicious script that can allow the bypass of certain safe-level restrictions. (CVE-2008-3655) A denial of service flaw was found in Ruby
    last seen2020-06-01
    modified2020-06-02
    plugin id34465
    published2008-10-22
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/34465
    titleRHEL 3 : ruby (RHSA-2008:0896)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2008-0897.NASL
    descriptionUpdated ruby packages that fix several security issues are now available for Red Hat Enterprise Linux 4 and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Ruby is an interpreted scripting language for quick and easy object-oriented programming. The Ruby DNS resolver library, resolv.rb, used predictable transaction IDs and a fixed source port when sending DNS requests. A remote attacker could use this flaw to spoof a malicious reply to a DNS query. (CVE-2008-3905) Ruby
    last seen2020-06-01
    modified2020-06-02
    plugin id34502
    published2008-10-28
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/34502
    titleCentOS 4 / 5 : ruby (CESA-2008:0897)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_RUBY-6339.NASL
    descriptionThis ruby update improves return value checks for openssl function OCSP_basic_verify() (CVE-2009-0642) which allowed an attacker to use revoked certificates. The entropy of DNS identifiers was increased (CVE-2008-3905) to avaid spoofing attacks. The code for parsing XML data was vulnerable to a denial of service bug (CVE-2008-3790). An attack on algorithm complexity was possible in function WEBrick::HTTP::DefaultFileHandler() while parsing HTTP requests (CVE-2008-3656) as well as by using the regex engine (CVE-2008-3443) causing high CPU load. Ruby
    last seen2020-06-01
    modified2020-06-02
    plugin id42032
    published2009-10-06
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/42032
    titleopenSUSE 10 Security Update : ruby (ruby-6339)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-691-1.NASL
    descriptionLaurent Gaffie discovered that Ruby did not properly check for memory allocation failures. If a user or automated system were tricked into running a malicious script, an attacker could cause a denial of service. (CVE-2008-3443) This update also fixes a regression in the upstream patch previously applied to fix CVE-2008-3790. The regression would cause parsing of some XML documents to fail. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id37474
    published2009-04-23
    reporterUbuntu Security Notice (C) 2008-2019 Canonical, Inc. / NASL script (C) 2009-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/37474
    titleUbuntu 8.10 : ruby1.9 vulnerability (USN-691-1)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_10_5_7.NASL
    descriptionThe remote host is running a version of Mac OS X 10.5.x that is prior to 10.5.7. Mac OS X 10.5.7 contains security fixes for the following products : - Apache - ATS - BIND - CFNetwork - CoreGraphics - Cscope - CUPS - Disk Images - enscript - Flash Player plug-in - Help Viewer - iChat - International Components for Unicode - IPSec - Kerberos - Kernel - Launch Services - libxml - Net-SNMP - Network Time - Networking - OpenSSL - PHP - QuickDraw Manager - ruby - Safari - Spotlight - system_cmds - telnet - Terminal - WebKit - X11
    last seen2020-06-01
    modified2020-06-02
    plugin id38744
    published2009-05-13
    reporterThis script is Copyright (C) 2009-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/38744
    titleMac OS X 10.5.x < 10.5.7 Multiple Vulnerabilities
  • NASL familySuSE Local Security Checks
    NASL idSUSE9_12452.NASL
    descriptionThis update for ruby fixes the following security issues : - Improve return value checks for OpenSSL function OCSP_basic_verify() to refuse usage of revoked certificates. (CVE-2009-0642) - Increase entropy of DNS identifiers to avoid spoofing attacks. (CVE-2008-3905) - Fix denial of service (DoS) vulnerability while parsing XML data. (CVE-2008-3790) - Fix possible attack on algorithm complexity in function WEBrick::HTTP::DefaultFileHandler() while parsing HTTP requests or by using the regex engine to cause high CPU load. (CVE-2008-3656, CVE-2008-3443) - Improve ruby
    last seen2020-06-01
    modified2020-06-02
    plugin id41312
    published2009-09-24
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/41312
    titleSuSE9 Security Update : ruby (YOU Patch Number 12452)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_RUBY-090703.NASL
    descriptionThis ruby update improves return value checks for openssl function OCSP_basic_verify() (CVE-2009-0642) which allowed an attacker to use revoked certificates. The entropy of DNS identifiers was increased (CVE-2008-3905) to avaid spoofing attacks. The code for parsing XML data was vulnerable to a denial of service bug. (CVE-2008-3790) An attack on algorithm complexity was possible in function WEBrick::HTTP::DefaultFileHandler() while parsing HTTP requests (CVE-2008-3656) as well as by using the regex engine (CVE-2008-3443) causing high CPU load. Ruby
    last seen2020-06-01
    modified2020-06-02
    plugin id41452
    published2009-09-24
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/41452
    titleSuSE 11 Security Update : ruby (SAT Patch Number 1073)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2008-8736.NASL
    descriptionUpdate to new upstream release fixing multiple security issues detailed in the upstream advisories: http://www.ruby-lang.org/en/news/2008/08/08/multiple- vulnerabilities-in-ruby/ - CVE-2008-3655 - multiple insufficient safe mode restrictions - CVE-2008-3656 - WEBrick DoS vulnerability (CPU consumption) - CVE-2008-3657 - missing
    last seen2020-06-01
    modified2020-06-02
    plugin id34379
    published2008-10-10
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/34379
    titleFedora 8 : ruby-1.8.6.287-2.fc8 (2008-8736)

Oval

accepted2013-04-29T04:20:20.886-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 3
    ovaloval:org.mitre.oval:def:11782
  • commentCentOS Linux 3.x
    ovaloval:org.mitre.oval:def:16651
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 4
    ovaloval:org.mitre.oval:def:11831
  • commentCentOS Linux 4.x
    ovaloval:org.mitre.oval:def:16636
  • commentOracle Linux 4.x
    ovaloval:org.mitre.oval:def:15990
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 5
    ovaloval:org.mitre.oval:def:11414
  • commentThe operating system installed on the system is CentOS Linux 5.x
    ovaloval:org.mitre.oval:def:15802
  • commentOracle Linux 5.x
    ovaloval:org.mitre.oval:def:15459
descriptionThe regular expression engine (regex.c) in Ruby 1.8.5 and earlier, 1.8.6 through 1.8.6-p286, 1.8.7 through 1.8.7-p71, and 1.9 through r18423 allows remote attackers to cause a denial of service (infinite loop and crash) via multiple long requests to a Ruby socket, related to memory allocation failure, and as demonstrated against Webrick.
familyunix
idoval:org.mitre.oval:def:9570
statusaccepted
submitted2010-07-09T03:56:16-04:00
titleThe regular expression engine (regex.c) in Ruby 1.8.5 and earlier, 1.8.6 through 1.8.6-p286, 1.8.7 through 1.8.7-p71, and 1.9 through r18423 allows remote attackers to cause a denial of service (infinite loop and crash) via multiple long requests to a Ruby socket, related to memory allocation failure, and as demonstrated against Webrick.
version27

Redhat

advisories
  • rhsa
    idRHSA-2008:0895
  • rhsa
    idRHSA-2008:0897
rpms
  • irb-0:1.6.4-7.el2
  • ruby-0:1.6.4-7.el2
  • ruby-devel-0:1.6.4-7.el2
  • ruby-docs-0:1.6.4-7.el2
  • ruby-libs-0:1.6.4-7.el2
  • ruby-tcltk-0:1.6.4-7.el2
  • irb-0:1.6.8-13.el3
  • ruby-0:1.6.8-13.el3
  • ruby-debuginfo-0:1.6.8-13.el3
  • ruby-devel-0:1.6.8-13.el3
  • ruby-docs-0:1.6.8-13.el3
  • ruby-libs-0:1.6.8-13.el3
  • ruby-mode-0:1.6.8-13.el3
  • ruby-tcltk-0:1.6.8-13.el3
  • irb-0:1.8.1-7.el4_7.1
  • ruby-0:1.8.1-7.el4_7.1
  • ruby-0:1.8.5-5.el5_2.5
  • ruby-debuginfo-0:1.8.1-7.el4_7.1
  • ruby-debuginfo-0:1.8.5-5.el5_2.5
  • ruby-devel-0:1.8.1-7.el4_7.1
  • ruby-devel-0:1.8.5-5.el5_2.5
  • ruby-docs-0:1.8.1-7.el4_7.1
  • ruby-docs-0:1.8.5-5.el5_2.5
  • ruby-irb-0:1.8.5-5.el5_2.5
  • ruby-libs-0:1.8.1-7.el4_7.1
  • ruby-libs-0:1.8.5-5.el5_2.5
  • ruby-mode-0:1.8.1-7.el4_7.1
  • ruby-mode-0:1.8.5-5.el5_2.5
  • ruby-rdoc-0:1.8.5-5.el5_2.5
  • ruby-ri-0:1.8.5-5.el5_2.5
  • ruby-tcltk-0:1.8.1-7.el4_7.1
  • ruby-tcltk-0:1.8.5-5.el5_2.5

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 30682 CVE(CAN) ID: CVE-2008-3443 Ruby是一种功能强大的面向对象的脚本语言。 Ruby的正则表达式引擎(regex.c)没有正确地为套接字分配内存,如果远程攻击者向ruby套接字发送了多个超长请求的话,就会导致ruby陷入死循环并崩溃。 Yukihiro Matsumoto Ruby 1.9.x Yukihiro Matsumoto Ruby 1.8.x 厂商补丁: Debian ------ Debian已经为此发布了一个安全公告(DSA-1695-1)以及相应补丁: DSA-1695-1:New Ruby packages fix denial of service 链接:<a href=http://www.debian.org/security/2009/dsa-1695 target=_blank rel=external nofollow>http://www.debian.org/security/2009/dsa-1695</a> 补丁下载: Source archives: <a href=http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8_1.8.5.orig.tar.gz target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8_1.8.5.orig.tar.gz</a> Size/MD5 checksum: 4434227 aae9676332fcdd52f66c3d99b289878f <a href=http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9_1.9.0+20060609-1etch4.dsc target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9_1.9.0+20060609-1etch4.dsc</a> Size/MD5 checksum: 1102 1c38e939e74513153ee6677ef9f85b0d <a href=http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8_1.8.5-4etch4.diff.gz target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8_1.8.5-4etch4.diff.gz</a> Size/MD5 checksum: 176939 2fea21ebd5e29d26714843fa415d6310 <a href=http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9_1.9.0+20060609-1etch4.diff.gz target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9_1.9.0+20060609-1etch4.diff.gz</a> Size/MD5 checksum: 32843 859c9ba559722e156d6931f3c8c347a4 <a href=http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9_1.9.0+20060609.orig.tar.gz target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9_1.9.0+20060609.orig.tar.gz</a> Size/MD5 checksum: 4450198 483d9b46a973c7e14f7586f0b1129891 <a href=http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8_1.8.5-4etch4.dsc target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8_1.8.5-4etch4.dsc</a> Size/MD5 checksum: 1379 cbcf9f41397f2658e1db5ebae0178ccd Architecture independent packages: <a href=http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9-examples_1.9.0+20060609-1etch4_all.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9-examples_1.9.0+20060609-1etch4_all.deb</a> Size/MD5 checksum: 265870 fc302abc0465ab56ccd16fc0e724885c <a href=http://security.debian.org/pool/updates/main/r/ruby1.9/irb1.9_1.9.0+20060609-1etch4_all.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.9/irb1.9_1.9.0+20060609-1etch4_all.deb</a> Size/MD5 checksum: 255764 40a840e93b23abfe83f06fb68e411ecc <a href=http://security.debian.org/pool/updates/main/r/ruby1.8/rdoc1.8_1.8.5-4etch4_all.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.8/rdoc1.8_1.8.5-4etch4_all.deb</a> Size/MD5 checksum: 309788 1a32b37a2ae266825239d31479481202 <a href=http://security.debian.org/pool/updates/main/r/ruby1.8/ri1.8_1.8.5-4etch4_all.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.8/ri1.8_1.8.5-4etch4_all.deb</a> Size/MD5 checksum: 1232694 0f2de56be8bf69925bdd69c0ebdb6e88 <a href=http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9-elisp_1.9.0+20060609-1etch4_all.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9-elisp_1.9.0+20060609-1etch4_all.deb</a> Size/MD5 checksum: 229450 c445df6488d98bba432cad422b2d26d2 <a href=http://security.debian.org/pool/updates/main/r/ruby1.9/ri1.9_1.9.0+20060609-1etch4_all.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.9/ri1.9_1.9.0+20060609-1etch4_all.deb</a> Size/MD5 checksum: 694310 ba20a22e37fe3128ba68065e81b34be2 <a href=http://security.debian.org/pool/updates/main/r/ruby1.9/rdoc1.9_1.9.0+20060609-1etch4_all.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.9/rdoc1.9_1.9.0+20060609-1etch4_all.deb</a> Size/MD5 checksum: 318608 107093187b68a01e89937e5595ada72f <a href=http://security.debian.org/pool/updates/main/r/ruby1.8/irb1.8_1.8.5-4etch4_all.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.8/irb1.8_1.8.5-4etch4_all.deb</a> Size/MD5 checksum: 235540 742511548e73ce861aec2ebced3bb820 <a href=http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8-elisp_1.8.5-4etch4_all.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8-elisp_1.8.5-4etch4_all.deb</a> Size/MD5 checksum: 210174 3f151d4c5e251849b7bc82a4c0cc6717 <a href=http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8-examples_1.8.5-4etch4_all.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8-examples_1.8.5-4etch4_all.deb</a> Size/MD5 checksum: 243302 af6b1eacf4c03bc3fe53e3c2a8e13044 alpha architecture (DEC Alpha) <a href=http://security.debian.org/pool/updates/main/r/ruby1.8/libreadline-ruby1.8_1.8.5-4etch4_alpha.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.8/libreadline-ruby1.8_1.8.5-4etch4_alpha.deb</a> Size/MD5 checksum: 199212 7450977513c7006dd667426d5499092c <a href=http://security.debian.org/pool/updates/main/r/ruby1.9/libopenssl-ruby1.9_1.9.0+20060609-1etch4_alpha.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.9/libopenssl-ruby1.9_1.9.0+20060609-1etch4_alpha.deb</a> Size/MD5 checksum: 324692 f53f9acfd76ea3a29a8ef4892f2b573a <a href=http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9_1.9.0+20060609-1etch4_alpha.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9_1.9.0+20060609-1etch4_alpha.deb</a> Size/MD5 checksum: 237774 e9a60d0d7c8f73357b09bb6188070e21 <a href=http://security.debian.org/pool/updates/main/r/ruby1.9/libdbm-ruby1.9_1.9.0+20060609-1etch4_alpha.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.9/libdbm-ruby1.9_1.9.0+20060609-1etch4_alpha.deb</a> Size/MD5 checksum: 217606 1479ee1a4b51cb0a75783b2f3844723b <a href=http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8_1.8.5-4etch4_alpha.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8_1.8.5-4etch4_alpha.deb</a> Size/MD5 checksum: 219472 952a4e672625ce7f2529493b00364604 <a href=http://security.debian.org/pool/updates/main/r/ruby1.8/libopenssl-ruby1.8_1.8.5-4etch4_alpha.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.8/libopenssl-ruby1.8_1.8.5-4etch4_alpha.deb</a> Size/MD5 checksum: 301142 fb710ce9d21ff1fb7f8a3808fcb78d60 <a href=http://security.debian.org/pool/updates/main/r/ruby1.9/libgdbm-ruby1.9_1.9.0+20060609-1etch4_alpha.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.9/libgdbm-ruby1.9_1.9.0+20060609-1etch4_alpha.deb</a> Size/MD5 checksum: 216946 515718544ab0101093c6a57e63cb1cb8 <a href=http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8-dev_1.8.5-4etch4_alpha.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8-dev_1.8.5-4etch4_alpha.deb</a> Size/MD5 checksum: 903520 d39e018101c51c880e2cd9895a88a1f8 <a href=http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9-dev_1.9.0+20060609-1etch4_alpha.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9-dev_1.9.0+20060609-1etch4_alpha.deb</a> Size/MD5 checksum: 961022 f6d226e51af5740c5bda5772cf20e8a8 <a href=http://security.debian.org/pool/updates/main/r/ruby1.9/libreadline-ruby1.9_1.9.0+20060609-1etch4_alpha.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.9/libreadline-ruby1.9_1.9.0+20060609-1etch4_alpha.deb</a> Size/MD5 checksum: 217630 292a9b82a47bd1bc3c7b4ab440029cca <a href=http://security.debian.org/pool/updates/main/r/ruby1.8/libdbm-ruby1.8_1.8.5-4etch4_alpha.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.8/libdbm-ruby1.8_1.8.5-4etch4_alpha.deb</a> Size/MD5 checksum: 198300 653c076799344535ac9b6a791ffb132d <a href=http://security.debian.org/pool/updates/main/r/ruby1.9/libtcltk-ruby1.9_1.9.0+20060609-1etch4_alpha.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.9/libtcltk-ruby1.9_1.9.0+20060609-1etch4_alpha.deb</a> Size/MD5 checksum: 1881422 2eb8f5dd96ced6eac7473eed467c5663 <a href=http://security.debian.org/pool/updates/main/r/ruby1.8/libtcltk-ruby1.8_1.8.5-4etch4_alpha.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.8/libtcltk-ruby1.8_1.8.5-4etch4_alpha.deb</a> Size/MD5 checksum: 1869092 3d45f58f803de6208f28d5267be89ecf <a href=http://security.debian.org/pool/updates/main/r/ruby1.8/libgdbm-ruby1.8_1.8.5-4etch4_alpha.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.8/libgdbm-ruby1.8_1.8.5-4etch4_alpha.deb</a> Size/MD5 checksum: 199236 81f0b4078e9412536836f8b973756318 <a href=http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8-dbg_1.8.5-4etch4_alpha.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8-dbg_1.8.5-4etch4_alpha.deb</a> Size/MD5 checksum: 1074308 f3ec5b9b0349dbc5ef735942a997327c <a href=http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9_1.9.0+20060609-1etch4_alpha.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9_1.9.0+20060609-1etch4_alpha.deb</a> Size/MD5 checksum: 1890052 5779555b10f64a438773cbf048ac545c <a href=http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9-dbg_1.9.0+20060609-1etch4_alpha.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9-dbg_1.9.0+20060609-1etch4_alpha.deb</a> Size/MD5 checksum: 340202 69dd9f78aca79c5e05b191d7163a01b4 <a href=http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8_1.8.5-4etch4_alpha.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8_1.8.5-4etch4_alpha.deb</a> Size/MD5 checksum: 1638634 ed825a333226565b4b98b32b93cd1fe6 amd64 architecture (AMD x86_64 (AMD64)) <a href=http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9-dev_1.9.0+20060609-1etch4_amd64.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9-dev_1.9.0+20060609-1etch4_amd64.deb</a> Size/MD5 checksum: 807592 464c13292ce358b22247cc998f743562 <a href=http://security.debian.org/pool/updates/main/r/ruby1.9/libdbm-ruby1.9_1.9.0+20060609-1etch4_amd64.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.9/libdbm-ruby1.9_1.9.0+20060609-1etch4_amd64.deb</a> Size/MD5 checksum: 216630 867bdeff043830d6bad157d1931dc948 <a href=http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9_1.9.0+20060609-1etch4_amd64.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9_1.9.0+20060609-1etch4_amd64.deb</a> Size/MD5 checksum: 235632 c4ad4cb0bb9cd697534a2c262100c6cc <a href=http://security.debian.org/pool/updates/main/r/ruby1.8/libreadline-ruby1.8_1.8.5-4etch4_amd64.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.8/libreadline-ruby1.8_1.8.5-4etch4_amd64.deb</a> Size/MD5 checksum: 198112 17cd7156a45a5aff5c27d82e268a3c4d <a href=http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8-dbg_1.8.5-4etch4_amd64.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8-dbg_1.8.5-4etch4_amd64.deb</a> Size/MD5 checksum: 1070604 1bddf59e7b60371ff8099b08bf75ac30 <a href=http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9_1.9.0+20060609-1etch4_amd64.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9_1.9.0+20060609-1etch4_amd64.deb</a> Size/MD5 checksum: 1850656 aa571b58631a8557f7019d592636f481 <a href=http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8-dev_1.8.5-4etch4_amd64.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8-dev_1.8.5-4etch4_amd64.deb</a> Size/MD5 checksum: 749162 af403f99a95355682a54909929e5199a <a href=http://security.debian.org/pool/updates/main/r/ruby1.9/libgdbm-ruby1.9_1.9.0+20060609-1etch4_amd64.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.9/libgdbm-ruby1.9_1.9.0+20060609-1etch4_amd64.deb</a> Size/MD5 checksum: 216080 a43f4b0559aa2c9b50ea5d7973162aa2 <a href=http://security.debian.org/pool/updates/main/r/ruby1.8/libdbm-ruby1.8_1.8.5-4etch4_amd64.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.8/libdbm-ruby1.8_1.8.5-4etch4_amd64.deb</a> Size/MD5 checksum: 197652 a9e00dc85e9f2cae38eb09e899130248 <a href=http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8_1.8.5-4etch4_amd64.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8_1.8.5-4etch4_amd64.deb</a> Size/MD5 checksum: 217322 9e02a9f097c955e4400812f0c04d7508 <a href=http://security.debian.org/pool/updates/main/r/ruby1.8/libtcltk-ruby1.8_1.8.5-4etch4_amd64.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.8/libtcltk-ruby1.8_1.8.5-4etch4_amd64.deb</a> Size/MD5 checksum: 1830274 53805790080b4cd1daf1a4d63ed8256c <a href=http://security.debian.org/pool/updates/main/r/ruby1.9/libtcltk-ruby1.9_1.9.0+20060609-1etch4_amd64.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.9/libtcltk-ruby1.9_1.9.0+20060609-1etch4_amd64.deb</a> Size/MD5 checksum: 1878288 01c7b13369a8758303404727fea129fd <a href=http://security.debian.org/pool/updates/main/r/ruby1.8/libopenssl-ruby1.8_1.8.5-4etch4_amd64.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.8/libopenssl-ruby1.8_1.8.5-4etch4_amd64.deb</a> Size/MD5 checksum: 301112 987113850c63d29874841e5faff83d89 <a href=http://security.debian.org/pool/updates/main/r/ruby1.8/libgdbm-ruby1.8_1.8.5-4etch4_amd64.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.8/libgdbm-ruby1.8_1.8.5-4etch4_amd64.deb</a> Size/MD5 checksum: 198726 4d65ce2e10feab441a946a18023daf42 <a href=http://security.debian.org/pool/updates/main/r/ruby1.9/libreadline-ruby1.9_1.9.0+20060609-1etch4_amd64.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.9/libreadline-ruby1.9_1.9.0+20060609-1etch4_amd64.deb</a> Size/MD5 checksum: 216568 93fe5252d04959e64dc6576d95b7c2b6 <a href=http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8_1.8.5-4etch4_amd64.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8_1.8.5-4etch4_amd64.deb</a> Size/MD5 checksum: 1584216 69ed7f6bca37c0c549bf528f773e2900 <a href=http://security.debian.org/pool/updates/main/r/ruby1.9/libopenssl-ruby1.9_1.9.0+20060609-1etch4_amd64.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.9/libopenssl-ruby1.9_1.9.0+20060609-1etch4_amd64.deb</a> Size/MD5 checksum: 323450 5baea37cc897959fc20d48ac89de0d74 <a href=http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9-dbg_1.9.0+20060609-1etch4_amd64.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9-dbg_1.9.0+20060609-1etch4_amd64.deb</a> Size/MD5 checksum: 345864 c39d9b07d0cb6e4099ca3efeafb5fa6e arm architecture (ARM) <a href=http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8_1.8.5-4etch4_arm.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8_1.8.5-4etch4_arm.deb</a> Size/MD5 checksum: 1526984 0e6ab8221858243c7145bbc41ecb4e8f <a href=http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9-dbg_1.9.0+20060609-1etch4_arm.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9-dbg_1.9.0+20060609-1etch4_arm.deb</a> Size/MD5 checksum: 365056 66c7f98e2bb319a62ee7c4c92672c731 <a href=http://security.debian.org/pool/updates/main/r/ruby1.8/libdbm-ruby1.8_1.8.5-4etch4_arm.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.8/libdbm-ruby1.8_1.8.5-4etch4_arm.deb</a> Size/MD5 checksum: 196710 9e8c6e4cb718dc719e8fde6b26f962e4 <a href=http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8-dbg_1.8.5-4etch4_arm.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8-dbg_1.8.5-4etch4_arm.deb</a> Size/MD5 checksum: 991516 14a9b5cbf719d62dc8353a51afb555a9 <a href=http://security.debian.org/pool/updates/main/r/ruby1.8/libtcltk-ruby1.8_1.8.5-4etch4_arm.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.8/libtcltk-ruby1.8_1.8.5-4etch4_arm.deb</a> Size/MD5 checksum: 1859122 e0c7c1e7d2ccf0e49bce45e7e7bf1278 <a href=http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9_1.9.0+20060609-1etch4_arm.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9_1.9.0+20060609-1etch4_arm.deb</a> Size/MD5 checksum: 1792772 d56d498189d5406b5020d9d924117e7c <a href=http://security.debian.org/pool/updates/main/r/ruby1.8/libgdbm-ruby1.8_1.8.5-4etch4_arm.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.8/libgdbm-ruby1.8_1.8.5-4etch4_arm.deb</a> Size/MD5 checksum: 197418 d26ec8fb413c9ebab080bedea93722b1 <a href=http://security.debian.org/pool/updates/main/r/ruby1.8/libreadline-ruby1.8_1.8.5-4etch4_arm.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.8/libreadline-ruby1.8_1.8.5-4etch4_arm.deb</a> Size/MD5 checksum: 197808 a36c730da4bcea2d72f5d370322eb30f <a href=http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9-dev_1.9.0+20060609-1etch4_arm.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9-dev_1.9.0+20060609-1etch4_arm.deb</a> Size/MD5 checksum: 792994 579ec1a30cd9a1cbd8bf67aa06dc4d24 <a href=http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8-dev_1.8.5-4etch4_arm.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8-dev_1.8.5-4etch4_arm.deb</a> Size/MD5 checksum: 697246 ca45d9a326d51f5434d1621abcece266 <a href=http://security.debian.org/pool/updates/main/r/ruby1.9/libdbm-ruby1.9_1.9.0+20060609-1etch4_arm.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.9/libdbm-ruby1.9_1.9.0+20060609-1etch4_arm.deb</a> Size/MD5 checksum: 216240 423493a419191c35b8b3e80a1f1f1c9c <a href=http://security.debian.org/pool/updates/main/r/ruby1.9/libreadline-ruby1.9_1.9.0+20060609-1etch4_arm.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.9/libreadline-ruby1.9_1.9.0+20060609-1etch4_arm.deb</a> Size/MD5 checksum: 216324 a266f8778f5e7d613db6ba3f15adb763 <a href=http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9_1.9.0+20060609-1etch4_arm.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9_1.9.0+20060609-1etch4_arm.deb</a> Size/MD5 checksum: 237202 5fc7e98291401cd3fe917ed05d9bd015 <a href=http://security.debian.org/pool/updates/main/r/ruby1.8/libopenssl-ruby1.8_1.8.5-4etch4_arm.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.8/libopenssl-ruby1.8_1.8.5-4etch4_arm.deb</a> Size/MD5 checksum: 287576 eced197b837fe4d62c03b20bed6815be <a href=http://security.debian.org/pool/updates/main/r/ruby1.9/libtcltk-ruby1.9_1.9.0+20060609-1etch4_arm.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.9/libtcltk-ruby1.9_1.9.0+20060609-1etch4_arm.deb</a> Size/MD5 checksum: 1876264 bc351c3337a5d5987f6ddb836768922e <a href=http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8_1.8.5-4etch4_arm.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8_1.8.5-4etch4_arm.deb</a> Size/MD5 checksum: 219386 3f0b1eb14311c982d63ebd0fab64f5f4 <a href=http://security.debian.org/pool/updates/main/r/ruby1.9/libgdbm-ruby1.9_1.9.0+20060609-1etch4_arm.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.9/libgdbm-ruby1.9_1.9.0+20060609-1etch4_arm.deb</a> Size/MD5 checksum: 215572 2c0ccc988ac6ea3250f8dc367ccaa2a2 <a href=http://security.debian.org/pool/updates/main/r/ruby1.9/libopenssl-ruby1.9_1.9.0+20060609-1etch4_arm.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.9/libopenssl-ruby1.9_1.9.0+20060609-1etch4_arm.deb</a> Size/MD5 checksum: 311564 8dfe07d2f7dcf8275e8ad8f41dcda0c0 hppa architecture (HP PA RISC) <a href=http://security.debian.org/pool/updates/main/r/ruby1.9/libreadline-ruby1.9_1.9.0+20060609-1etch4_hppa.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.9/libreadline-ruby1.9_1.9.0+20060609-1etch4_hppa.deb</a> Size/MD5 checksum: 218160 513b9ae768f77d80a13fa851e1c8f4f7 <a href=http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8-dev_1.8.5-4etch4_hppa.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8-dev_1.8.5-4etch4_hppa.deb</a> Size/MD5 checksum: 824152 6146a8f873531c0ed8cf0d06d2e17d2c <a href=http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9-dbg_1.9.0+20060609-1etch4_hppa.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9-dbg_1.9.0+20060609-1etch4_hppa.deb</a> Size/MD5 checksum: 395602 6cc76b78245992c6a68b9e078ae89d53 <a href=http://security.debian.org/pool/updates/main/r/ruby1.8/libreadline-ruby1.8_1.8.5-4etch4_hppa.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.8/libreadline-ruby1.8_1.8.5-4etch4_hppa.deb</a> Size/MD5 checksum: 199900 d70a4e3bc2ced6217727543e7fe0f9b0 <a href=http://security.debian.org/pool/updates/main/r/ruby1.8/libopenssl-ruby1.8_1.8.5-4etch4_hppa.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.8/libopenssl-ruby1.8_1.8.5-4etch4_hppa.deb</a> Size/MD5 checksum: 316214 4e6641aa45421ffab8b99ab8a9e8d16a <a href=http://security.debian.org/pool/updates/main/r/ruby1.9/libgdbm-ruby1.9_1.9.0+20060609-1etch4_hppa.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.9/libgdbm-ruby1.9_1.9.0+20060609-1etch4_hppa.deb</a> Size/MD5 checksum: 217620 85109a63b0b20068f6320cda8f3ec6ad <a href=http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9_1.9.0+20060609-1etch4_hppa.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9_1.9.0+20060609-1etch4_hppa.deb</a> Size/MD5 checksum: 237090 a3d1415f5a1ad8238d56b050975189e9 <a href=http://security.debian.org/pool/updates/main/r/ruby1.8/libgdbm-ruby1.8_1.8.5-4etch4_hppa.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.8/libgdbm-ruby1.8_1.8.5-4etch4_hppa.deb</a> Size/MD5 checksum: 200304 783f82fe9eac7aa259a35479cc2a47e7 <a href=http://security.debian.org/pool/updates/main/r/ruby1.9/libtcltk-ruby1.9_1.9.0+20060609-1etch4_hppa.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.9/libtcltk-ruby1.9_1.9.0+20060609-1etch4_hppa.deb</a> Size/MD5 checksum: 1880858 9ab71d7b85b97c1f2d2aa3500b9ce7c1 <a href=http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8-dbg_1.8.5-4etch4_hppa.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8-dbg_1.8.5-4etch4_hppa.deb</a> Size/MD5 checksum: 1040322 02afc219d2b174b059881ec0a83356fc <a href=http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9_1.9.0+20060609-1etch4_hppa.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9_1.9.0+20060609-1etch4_hppa.deb</a> Size/MD5 checksum: 1861536 432efb1fffc5c2b1d9cc7b74ae7baa39 <a href=http://security.debian.org/pool/updates/main/r/ruby1.8/libdbm-ruby1.8_1.8.5-4etch4_hppa.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.8/libdbm-ruby1.8_1.8.5-4etch4_hppa.deb</a> Size/MD5 checksum: 199202 84de055812481012c4876c17833ce3b0 <a href=http://security.debian.org/pool/updates/main/r/ruby1.8/libtcltk-ruby1.8_1.8.5-4etch4_hppa.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.8/libtcltk-ruby1.8_1.8.5-4etch4_hppa.deb</a> Size/MD5 checksum: 1869258 834f2dbf84ab6697d7980d3658290cfd <a href=http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8_1.8.5-4etch4_hppa.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8_1.8.5-4etch4_hppa.deb</a> Size/MD5 checksum: 219214 801a3641d72145d568a6c0c88ef43bd8 <a href=http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9-dev_1.9.0+20060609-1etch4_hppa.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9-dev_1.9.0+20060609-1etch4_hppa.deb</a> Size/MD5 checksum: 888950 464ded03bf97abbc0d417b089fa87d60 <a href=http://security.debian.org/pool/updates/main/r/ruby1.9/libdbm-ruby1.9_1.9.0+20060609-1etch4_hppa.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.9/libdbm-ruby1.9_1.9.0+20060609-1etch4_hppa.deb</a> Size/MD5 checksum: 217980 2535726a60b609b1a55fc310328df532 <a href=http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8_1.8.5-4etch4_hppa.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8_1.8.5-4etch4_hppa.deb</a> Size/MD5 checksum: 1677084 d5b606c636b8cd27143ce002d0ed2ce9 <a href=http://security.debian.org/pool/updates/main/r/ruby1.9/libopenssl-ruby1.9_1.9.0+20060609-1etch4_hppa.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.9/libopenssl-ruby1.9_1.9.0+20060609-1etch4_hppa.deb</a> Size/MD5 checksum: 333772 38a4c8fef89fde902a0be85e59fe8a8f i386 architecture (Intel ia32) <a href=http://security.debian.org/pool/updates/main/r/ruby1.8/libgdbm-ruby1.8_1.8.5-4etch4_i386.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.8/libgdbm-ruby1.8_1.8.5-4etch4_i386.deb</a> Size/MD5 checksum: 197974 e282a6d8268ef83c156a860fb8a16a7c <a href=http://security.debian.org/pool/updates/main/r/ruby1.9/libreadline-ruby1.9_1.9.0+20060609-1etch4_i386.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.9/libreadline-ruby1.9_1.9.0+20060609-1etch4_i386.deb</a> Size/MD5 checksum: 216404 82cf3992d705f2e9b88a915e352ca934 <a href=http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8_1.8.5-4etch4_i386.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8_1.8.5-4etch4_i386.deb</a> Size/MD5 checksum: 1530904 7f21db178c88933c5e077890402de73f <a href=http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9_1.9.0+20060609-1etch4_i386.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9_1.9.0+20060609-1etch4_i386.deb</a> Size/MD5 checksum: 1752738 3291630941e3dbb88efb8a97f33c208b <a href=http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8_1.8.5-4etch4_i386.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8_1.8.5-4etch4_i386.deb</a> Size/MD5 checksum: 217116 6d9fbeeb9354b35e033f036109c3187c <a href=http://security.debian.org/pool/updates/main/r/ruby1.9/libdbm-ruby1.9_1.9.0+20060609-1etch4_i386.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.9/libdbm-ruby1.9_1.9.0+20060609-1etch4_i386.deb</a> Size/MD5 checksum: 216638 513608a225ce87330453e9b1bd910f34 <a href=http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8-dbg_1.8.5-4etch4_i386.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8-dbg_1.8.5-4etch4_i386.deb</a> Size/MD5 checksum: 1001838 64e08e52fac509f2bcdec25fed6fdc07 <a href=http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8-dev_1.8.5-4etch4_i386.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8-dev_1.8.5-4etch4_i386.deb</a> Size/MD5 checksum: 719438 d568135366f021f1511e186201475268 <a href=http://security.debian.org/pool/updates/main/r/ruby1.8/libdbm-ruby1.8_1.8.5-4etch4_i386.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.8/libdbm-ruby1.8_1.8.5-4etch4_i386.deb</a> Size/MD5 checksum: 197348 8fec8e658d39d42c2857475ef279f08d <a href=http://security.debian.org/pool/updates/main/r/ruby1.8/libopenssl-ruby1.8_1.8.5-4etch4_i386.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.8/libopenssl-ruby1.8_1.8.5-4etch4_i386.deb</a> Size/MD5 checksum: 290114 69d7bdf1893fe305a003fbcaf264c9e4 <a href=http://security.debian.org/pool/updates/main/r/ruby1.8/libtcltk-ruby1.8_1.8.5-4etch4_i386.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.8/libtcltk-ruby1.8_1.8.5-4etch4_i386.deb</a> Size/MD5 checksum: 1821730 a79338c8bfea54d6c6e78f85fb0aaa4d <a href=http://security.debian.org/pool/updates/main/r/ruby1.9/libtcltk-ruby1.9_1.9.0+20060609-1etch4_i386.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.9/libtcltk-ruby1.9_1.9.0+20060609-1etch4_i386.deb</a> Size/MD5 checksum: 1867788 9258d6168a057238d5dd1ead02513e74 <a href=http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9-dev_1.9.0+20060609-1etch4_i386.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9-dev_1.9.0+20060609-1etch4_i386.deb</a> Size/MD5 checksum: 758004 40c77b36b3a2b061db9c16b4a01f4391 <a href=http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9_1.9.0+20060609-1etch4_i386.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9_1.9.0+20060609-1etch4_i386.deb</a> Size/MD5 checksum: 237546 2e1c1a544086d57780f3ae4bb02da9c0 <a href=http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9-dbg_1.9.0+20060609-1etch4_i386.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9-dbg_1.9.0+20060609-1etch4_i386.deb</a> Size/MD5 checksum: 345762 cb32b33017f36b17cc06cc8ed90414b9 <a href=http://security.debian.org/pool/updates/main/r/ruby1.9/libopenssl-ruby1.9_1.9.0+20060609-1etch4_i386.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.9/libopenssl-ruby1.9_1.9.0+20060609-1etch4_i386.deb</a> Size/MD5 checksum: 309632 3202e1f7f3c9eb0b6062148b9af7e788 <a href=http://security.debian.org/pool/updates/main/r/ruby1.9/libgdbm-ruby1.9_1.9.0+20060609-1etch4_i386.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.9/libgdbm-ruby1.9_1.9.0+20060609-1etch4_i386.deb</a> Size/MD5 checksum: 215662 1cd102a588e1082716a0858dbc5891d0 <a href=http://security.debian.org/pool/updates/main/r/ruby1.8/libreadline-ruby1.8_1.8.5-4etch4_i386.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.8/libreadline-ruby1.8_1.8.5-4etch4_i386.deb</a> Size/MD5 checksum: 197442 c38974894410e79acf7931fc0e8dad54 ia64 architecture (Intel ia64) <a href=http://security.debian.org/pool/updates/main/r/ruby1.8/libopenssl-ruby1.8_1.8.5-4etch4_ia64.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.8/libopenssl-ruby1.8_1.8.5-4etch4_ia64.deb</a> Size/MD5 checksum: 330612 0887a43e2d62199cc73660039d7f1919 <a href=http://security.debian.org/pool/updates/main/r/ruby1.9/libopenssl-ruby1.9_1.9.0+20060609-1etch4_ia64.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.9/libopenssl-ruby1.9_1.9.0+20060609-1etch4_ia64.deb</a> Size/MD5 checksum: 351174 1bb59b9997961359cb20c9fb6945a0f0 <a href=http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9-dbg_1.9.0+20060609-1etch4_ia64.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9-dbg_1.9.0+20060609-1etch4_ia64.deb</a> Size/MD5 checksum: 351444 5918b0c479ee79cc7466484c76e6dd98 <a href=http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9_1.9.0+20060609-1etch4_ia64.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9_1.9.0+20060609-1etch4_ia64.deb</a> Size/MD5 checksum: 2225792 c780194abaeac68b844bc6fcd411376d <a href=http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8-dev_1.8.5-4etch4_ia64.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8-dev_1.8.5-4etch4_ia64.deb</a> Size/MD5 checksum: 971834 e280240763deda9e120b41faf64b47e2 <a href=http://security.debian.org/pool/updates/main/r/ruby1.8/libgdbm-ruby1.8_1.8.5-4etch4_ia64.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.8/libgdbm-ruby1.8_1.8.5-4etch4_ia64.deb</a> Size/MD5 checksum: 203432 7430326aeac7519e33b7ca34a77c1779 <a href=http://security.debian.org/pool/updates/main/r/ruby1.9/libreadline-ruby1.9_1.9.0+20060609-1etch4_ia64.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.9/libreadline-ruby1.9_1.9.0+20060609-1etch4_ia64.deb</a> Size/MD5 checksum: 220188 1b368e296ab170d1e005f600cada244f <a href=http://security.debian.org/pool/updates/main/r/ruby1.9/libtcltk-ruby1.9_1.9.0+20060609-1etch4_ia64.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.9/libtcltk-ruby1.9_1.9.0+20060609-1etch4_ia64.deb</a> Size/MD5 checksum: 1864142 76176efd4132f6dd862946935368e2d6 <a href=http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8_1.8.5-4etch4_ia64.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8_1.8.5-4etch4_ia64.deb</a> Size/MD5 checksum: 218646 4c1088b7f7002d3223ca0a33e27eaa0e <a href=http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9-dev_1.9.0+20060609-1etch4_ia64.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9-dev_1.9.0+20060609-1etch4_ia64.deb</a> Size/MD5 checksum: 1095818 64f6c9fd95b4c6af5cdfade1b958e9c8 <a href=http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9_1.9.0+20060609-1etch4_ia64.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9_1.9.0+20060609-1etch4_ia64.deb</a> Size/MD5 checksum: 236376 d8ffa9e36d27c315bf12543035067d4b <a href=http://security.debian.org/pool/updates/main/r/ruby1.9/libgdbm-ruby1.9_1.9.0+20060609-1etch4_ia64.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.9/libgdbm-ruby1.9_1.9.0+20060609-1etch4_ia64.deb</a> Size/MD5 checksum: 220668 62f25d6880a721afac92d5fbd08ee714 <a href=http://security.debian.org/pool/updates/main/r/ruby1.8/libdbm-ruby1.8_1.8.5-4etch4_ia64.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.8/libdbm-ruby1.8_1.8.5-4etch4_ia64.deb</a> Size/MD5 checksum: 202476 a5d3f5c7b7c963ecd5ab916315deb460 <a href=http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8-dbg_1.8.5-4etch4_ia64.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8-dbg_1.8.5-4etch4_ia64.deb</a> Size/MD5 checksum: 1024524 c406606563dae3bf9ad255a4c0c8344f <a href=http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8_1.8.5-4etch4_ia64.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8_1.8.5-4etch4_ia64.deb</a> Size/MD5 checksum: 1895844 ea86b262fda8dc1dee04a1348abffbca <a href=http://security.debian.org/pool/updates/main/r/ruby1.8/libreadline-ruby1.8_1.8.5-4etch4_ia64.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.8/libreadline-ruby1.8_1.8.5-4etch4_ia64.deb</a> Size/MD5 checksum: 201506 22ba7b847e836fd960b0cb53358c106b <a href=http://security.debian.org/pool/updates/main/r/ruby1.9/libdbm-ruby1.9_1.9.0+20060609-1etch4_ia64.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.9/libdbm-ruby1.9_1.9.0+20060609-1etch4_ia64.deb</a> Size/MD5 checksum: 220662 6f066d4dbe40ba488e1ae2e883dc6262 <a href=http://security.debian.org/pool/updates/main/r/ruby1.8/libtcltk-ruby1.8_1.8.5-4etch4_ia64.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.8/libtcltk-ruby1.8_1.8.5-4etch4_ia64.deb</a> Size/MD5 checksum: 1861880 e3b9fcda55d44a6b921140fc49cdbecc mips architecture (MIPS (Big Endian)) <a href=http://security.debian.org/pool/updates/main/r/ruby1.9/libgdbm-ruby1.9_1.9.0+20060609-1etch4_mips.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.9/libgdbm-ruby1.9_1.9.0+20060609-1etch4_mips.deb</a> Size/MD5 checksum: 215262 4d2fe03f92af44b8362661b562b21754 <a href=http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8-dbg_1.8.5-4etch4_mips.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8-dbg_1.8.5-4etch4_mips.deb</a> Size/MD5 checksum: 1084552 2d2dac8ed50123fdb90d733e9cf9b855 <a href=http://security.debian.org/pool/updates/main/r/ruby1.9/libtcltk-ruby1.9_1.9.0+20060609-1etch4_mips.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.9/libtcltk-ruby1.9_1.9.0+20060609-1etch4_mips.deb</a> Size/MD5 checksum: 1862110 3b49c520a4ce20c6d6fcc11319a182e1 <a href=http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9_1.9.0+20060609-1etch4_mips.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9_1.9.0+20060609-1etch4_mips.deb</a> Size/MD5 checksum: 1680280 bf7a624e97e372c4bbfc2fe769ff8974 <a href=http://security.debian.org/pool/updates/main/r/ruby1.8/libreadline-ruby1.8_1.8.5-4etch4_mips.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.8/libreadline-ruby1.8_1.8.5-4etch4_mips.deb</a> Size/MD5 checksum: 197456 8c980f163be8105285609fdd454e1977 <a href=http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9_1.9.0+20060609-1etch4_mips.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9_1.9.0+20060609-1etch4_mips.deb</a> Size/MD5 checksum: 236198 81b996367fc453a8ceb3a531501253de <a href=http://security.debian.org/pool/updates/main/r/ruby1.9/libopenssl-ruby1.9_1.9.0+20060609-1etch4_mips.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.9/libopenssl-ruby1.9_1.9.0+20060609-1etch4_mips.deb</a> Size/MD5 checksum: 301628 bb1dc6aa3461335e4a9b419cd267ee65 <a href=http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9-dev_1.9.0+20060609-1etch4_mips.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9-dev_1.9.0+20060609-1etch4_mips.deb</a> Size/MD5 checksum: 874228 a5cc44dbd1cc80f8eef1a159ab3189f3 <a href=http://security.debian.org/pool/updates/main/r/ruby1.9/libreadline-ruby1.9_1.9.0+20060609-1etch4_mips.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.9/libreadline-ruby1.9_1.9.0+20060609-1etch4_mips.deb</a> Size/MD5 checksum: 216100 f2360af30afc204b9226bf5cc0863853 <a href=http://security.debian.org/pool/updates/main/r/ruby1.8/libgdbm-ruby1.8_1.8.5-4etch4_mips.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.8/libgdbm-ruby1.8_1.8.5-4etch4_mips.deb</a> Size/MD5 checksum: 197594 fca3406a3b55cfdc69c8989b072ca031 <a href=http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8-dev_1.8.5-4etch4_mips.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8-dev_1.8.5-4etch4_mips.deb</a> Size/MD5 checksum: 802420 6699c1bd4709051c910fc0bfe68c9b37 <a href=http://security.debian.org/pool/updates/main/r/ruby1.9/libdbm-ruby1.9_1.9.0+20060609-1etch4_mips.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.9/libdbm-ruby1.9_1.9.0+20060609-1etch4_mips.deb</a> Size/MD5 checksum: 215980 2d9003c25275e1fd5ee6c53d959344f7 <a href=http://security.debian.org/pool/updates/main/r/ruby1.8/libopenssl-ruby1.8_1.8.5-4etch4_mips.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.8/libopenssl-ruby1.8_1.8.5-4etch4_mips.deb</a> Size/MD5 checksum: 281536 fe8d5b309e7ab0be35e721e6b3ac97dd <a href=http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8_1.8.5-4etch4_mips.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8_1.8.5-4etch4_mips.deb</a> Size/MD5 checksum: 217990 f096260bda09b34a2c2f8cf018c80ae1 <a href=http://security.debian.org/pool/updates/main/r/ruby1.8/libtcltk-ruby1.8_1.8.5-4etch4_mips.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.8/libtcltk-ruby1.8_1.8.5-4etch4_mips.deb</a> Size/MD5 checksum: 1850962 60c4d783bcb2d0f852aa38fac3cad1d5 <a href=http://security.debian.org/pool/updates/main/r/ruby1.8/libdbm-ruby1.8_1.8.5-4etch4_mips.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.8/libdbm-ruby1.8_1.8.5-4etch4_mips.deb</a> Size/MD5 checksum: 196670 16d12b430464de86499d897c2a28b213 <a href=http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8_1.8.5-4etch4_mips.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8_1.8.5-4etch4_mips.deb</a> Size/MD5 checksum: 1540332 5b40f3e2137e7753b54b3202a02f2fa9 <a href=http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9-dbg_1.9.0+20060609-1etch4_mips.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9-dbg_1.9.0+20060609-1etch4_mips.deb</a> Size/MD5 checksum: 372286 2a9d8fc201caad40ceefb3cbd2a61d12 mipsel architecture (MIPS (Little Endian)) <a href=http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8_1.8.5-4etch4_mipsel.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8_1.8.5-4etch4_mipsel.deb</a> Size/MD5 checksum: 218178 0298e98b39cbf08fa18d4fe0d617df41 <a href=http://security.debian.org/pool/updates/main/r/ruby1.9/libgdbm-ruby1.9_1.9.0+20060609-1etch4_mipsel.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.9/libgdbm-ruby1.9_1.9.0+20060609-1etch4_mipsel.deb</a> Size/MD5 checksum: 215442 2c78e52c5e2a619a0d3b436c1a887a53 <a href=http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8_1.8.5-4etch4_mipsel.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8_1.8.5-4etch4_mipsel.deb</a> Size/MD5 checksum: 1538434 b88e43e5cec1aacf83a598dab477c3ab <a href=http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9_1.9.0+20060609-1etch4_mipsel.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9_1.9.0+20060609-1etch4_mipsel.deb</a> Size/MD5 checksum: 1667992 01b49904e244952345158c4e22006a42 <a href=http://security.debian.org/pool/updates/main/r/ruby1.9/libopenssl-ruby1.9_1.9.0+20060609-1etch4_mipsel.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.9/libopenssl-ruby1.9_1.9.0+20060609-1etch4_mipsel.deb</a> Size/MD5 checksum: 299462 1e7905d97c9ec5f2dffdd8dd22b48002 <a href=http://security.debian.org/pool/updates/main/r/ruby1.8/libopenssl-ruby1.8_1.8.5-4etch4_mipsel.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.8/libopenssl-ruby1.8_1.8.5-4etch4_mipsel.deb</a> Size/MD5 checksum: 279298 5823c4a9baf7975c73eb6d36047dfed4 <a href=http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8-dbg_1.8.5-4etch4_mipsel.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8-dbg_1.8.5-4etch4_mipsel.deb</a> Size/MD5 checksum: 1059442 dba878a9064478b59f1548cf661041f7 <a href=http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8-dev_1.8.5-4etch4_mipsel.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8-dev_1.8.5-4etch4_mipsel.deb</a> Size/MD5 checksum: 793388 f945925d054d92aba8ca6f7e46a685ee <a href=http://security.debian.org/pool/updates/main/r/ruby1.9/libdbm-ruby1.9_1.9.0+20060609-1etch4_mipsel.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.9/libdbm-ruby1.9_1.9.0+20060609-1etch4_mipsel.deb</a> Size/MD5 checksum: 216340 c676c1ea64ad2b41ee571249b99568d9 <a href=http://security.debian.org/pool/updates/main/r/ruby1.8/libreadline-ruby1.8_1.8.5-4etch4_mipsel.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.8/libreadline-ruby1.8_1.8.5-4etch4_mipsel.deb</a> Size/MD5 checksum: 197742 9dfdbf8675ab4a56dfbfdeaa7bb6f733 <a href=http://security.debian.org/pool/updates/main/r/ruby1.9/libreadline-ruby1.9_1.9.0+20060609-1etch4_mipsel.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.9/libreadline-ruby1.9_1.9.0+20060609-1etch4_mipsel.deb</a> Size/MD5 checksum: 216192 3ec8e74d7b723d246719dd9227862c8a <a href=http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9-dbg_1.9.0+20060609-1etch4_mipsel.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9-dbg_1.9.0+20060609-1etch4_mipsel.deb</a> Size/MD5 checksum: 367552 b0a7a4121cca96fc576497e5eeb7d664 <a href=http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9-dev_1.9.0+20060609-1etch4_mipsel.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9-dev_1.9.0+20060609-1etch4_mipsel.deb</a> Size/MD5 checksum: 858608 9f415ec47bba07a78331e26e35300a5b <a href=http://security.debian.org/pool/updates/main/r/ruby1.9/libtcltk-ruby1.9_1.9.0+20060609-1etch4_mipsel.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.9/libtcltk-ruby1.9_1.9.0+20060609-1etch4_mipsel.deb</a> Size/MD5 checksum: 1837532 6face0d7dcc576c00e564c66d5e78d42 <a href=http://security.debian.org/pool/updates/main/r/ruby1.8/libgdbm-ruby1.8_1.8.5-4etch4_mipsel.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.8/libgdbm-ruby1.8_1.8.5-4etch4_mipsel.deb</a> Size/MD5 checksum: 198096 80b334507f4cbfc62b2a439e5d6f3f2e <a href=http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9_1.9.0+20060609-1etch4_mipsel.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9_1.9.0+20060609-1etch4_mipsel.deb</a> Size/MD5 checksum: 235700 826646ac1e00564ab805d15ac64659bd <a href=http://security.debian.org/pool/updates/main/r/ruby1.8/libdbm-ruby1.8_1.8.5-4etch4_mipsel.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.8/libdbm-ruby1.8_1.8.5-4etch4_mipsel.deb</a> Size/MD5 checksum: 197150 b5c725b9fe159d6b3ddb9a1d607d5516 <a href=http://security.debian.org/pool/updates/main/r/ruby1.8/libtcltk-ruby1.8_1.8.5-4etch4_mipsel.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.8/libtcltk-ruby1.8_1.8.5-4etch4_mipsel.deb</a> Size/MD5 checksum: 1830428 4123d91e58c7e5f0c4a784d5087f929e powerpc architecture (PowerPC) <a href=http://security.debian.org/pool/updates/main/r/ruby1.9/libreadline-ruby1.9_1.9.0+20060609-1etch4_powerpc.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.9/libreadline-ruby1.9_1.9.0+20060609-1etch4_powerpc.deb</a> Size/MD5 checksum: 218314 45b937607b0c710f9651a88e3c77734a <a href=http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9_1.9.0+20060609-1etch4_powerpc.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9_1.9.0+20060609-1etch4_powerpc.deb</a> Size/MD5 checksum: 1808952 c905cd43d26918def2c2110b0d0787b8 <a href=http://security.debian.org/pool/updates/main/r/ruby1.9/libtcltk-ruby1.9_1.9.0+20060609-1etch4_powerpc.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.9/libtcltk-ruby1.9_1.9.0+20060609-1etch4_powerpc.deb</a> Size/MD5 checksum: 1844840 4698433b87fa56b6f7c8cf581f9ad4c0 <a href=http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9-dev_1.9.0+20060609-1etch4_powerpc.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9-dev_1.9.0+20060609-1etch4_powerpc.deb</a> Size/MD5 checksum: 777146 a01b49460afc4733cff7d1da5c3892ca <a href=http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8_1.8.5-4etch4_powerpc.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8_1.8.5-4etch4_powerpc.deb</a> Size/MD5 checksum: 219458 02100fb307634e08fd304f830fa73115 <a href=http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9-dbg_1.9.0+20060609-1etch4_powerpc.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9-dbg_1.9.0+20060609-1etch4_powerpc.deb</a> Size/MD5 checksum: 372960 2e69a084e4ecc663d54a885b69cd4d87 <a href=http://security.debian.org/pool/updates/main/r/ruby1.8/libreadline-ruby1.8_1.8.5-4etch4_powerpc.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.8/libreadline-ruby1.8_1.8.5-4etch4_powerpc.deb</a> Size/MD5 checksum: 199768 14727fe59c8a774dc0ce5283bbe3adf4 <a href=http://security.debian.org/pool/updates/main/r/ruby1.9/libdbm-ruby1.9_1.9.0+20060609-1etch4_powerpc.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.9/libdbm-ruby1.9_1.9.0+20060609-1etch4_powerpc.deb</a> Size/MD5 checksum: 218562 6ef5bfa416e85714847e7911ad15b7bc <a href=http://security.debian.org/pool/updates/main/r/ruby1.8/libopenssl-ruby1.8_1.8.5-4etch4_powerpc.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.8/libopenssl-ruby1.8_1.8.5-4etch4_powerpc.deb</a> Size/MD5 checksum: 294044 404be1b8ba5d7b1de693949bf7509c50 <a href=http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9_1.9.0+20060609-1etch4_powerpc.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9_1.9.0+20060609-1etch4_powerpc.deb</a> Size/MD5 checksum: 237306 abd5d03c1a8c5e730fbbb3b7cbfc13a3 <a href=http://security.debian.org/pool/updates/main/r/ruby1.9/libgdbm-ruby1.9_1.9.0+20060609-1etch4_powerpc.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.9/libgdbm-ruby1.9_1.9.0+20060609-1etch4_powerpc.deb</a> Size/MD5 checksum: 217678 56fc7c04ec11e80b958592b53698f2cb <a href=http://security.debian.org/pool/updates/main/r/ruby1.9/libopenssl-ruby1.9_1.9.0+20060609-1etch4_powerpc.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.9/libopenssl-ruby1.9_1.9.0+20060609-1etch4_powerpc.deb</a> Size/MD5 checksum: 312482 489f3cd6e21ef98d9b3d4031313e0ff8 <a href=http://security.debian.org/pool/updates/main/r/ruby1.8/libdbm-ruby1.8_1.8.5-4etch4_powerpc.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.8/libdbm-ruby1.8_1.8.5-4etch4_powerpc.deb</a> Size/MD5 checksum: 199536 1a549205c85f26df75918ee1f5c5a5e6 <a href=http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8-dbg_1.8.5-4etch4_powerpc.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8-dbg_1.8.5-4etch4_powerpc.deb</a> Size/MD5 checksum: 1107170 e3be222facad68b2ea2c1d743bfe7729 <a href=http://security.debian.org/pool/updates/main/r/ruby1.8/libgdbm-ruby1.8_1.8.5-4etch4_powerpc.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.8/libgdbm-ruby1.8_1.8.5-4etch4_powerpc.deb</a> Size/MD5 checksum: 200076 a9030c3b873cf7feca45d7fb18b2c1c5 <a href=http://security.debian.org/pool/updates/main/r/ruby1.8/libtcltk-ruby1.8_1.8.5-4etch4_powerpc.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.8/libtcltk-ruby1.8_1.8.5-4etch4_powerpc.deb</a> Size/MD5 checksum: 1837356 f519218b7727c4c0064d87052a32cd57 <a href=http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8-dev_1.8.5-4etch4_powerpc.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8-dev_1.8.5-4etch4_powerpc.deb</a> Size/MD5 checksum: 719018 ff1d0ace8eeec5d602e0cc94c3b834ae <a href=http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8_1.8.5-4etch4_powerpc.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8_1.8.5-4etch4_powerpc.deb</a> Size/MD5 checksum: 1592732 37cfd2a2da9ab0c297cd3e3e2d44d9b0 s390 architecture (IBM S/390) <a href=http://security.debian.org/pool/updates/main/r/ruby1.9/libopenssl-ruby1.9_1.9.0+20060609-1etch4_s390.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.9/libopenssl-ruby1.9_1.9.0+20060609-1etch4_s390.deb</a> Size/MD5 checksum: 327762 27db76dd87740f49cf998c08d7ab567c <a href=http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9_1.9.0+20060609-1etch4_s390.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9_1.9.0+20060609-1etch4_s390.deb</a> Size/MD5 checksum: 1855938 622f315ff7c5c3e488b364102dff54bd <a href=http://security.debian.org/pool/updates/main/r/ruby1.9/libgdbm-ruby1.9_1.9.0+20060609-1etch4_s390.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.9/libgdbm-ruby1.9_1.9.0+20060609-1etch4_s390.deb</a> Size/MD5 checksum: 217518 c56bb0699f151595c7cea6cc0d002476 <a href=http://security.debian.org/pool/updates/main/r/ruby1.9/libreadline-ruby1.9_1.9.0+20060609-1etch4_s390.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.9/libreadline-ruby1.9_1.9.0+20060609-1etch4_s390.deb</a> Size/MD5 checksum: 217572 74f4d455673a8cedbbd19f03cd1a68bf <a href=http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8-dev_1.8.5-4etch4_s390.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8-dev_1.8.5-4etch4_s390.deb</a> Size/MD5 checksum: 779594 1da6fea9a757a6147bccd1be029efc77 <a href=http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9-dev_1.9.0+20060609-1etch4_s390.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9-dev_1.9.0+20060609-1etch4_s390.deb</a> Size/MD5 checksum: 884422 dd7a11cbdee41fc9efbfeb616236c261 <a href=http://security.debian.org/pool/updates/main/r/ruby1.9/libtcltk-ruby1.9_1.9.0+20060609-1etch4_s390.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.9/libtcltk-ruby1.9_1.9.0+20060609-1etch4_s390.deb</a> Size/MD5 checksum: 1849714 09fcada1e82f4f89b7cff7bb556ac055 <a href=http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9_1.9.0+20060609-1etch4_s390.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9_1.9.0+20060609-1etch4_s390.deb</a> Size/MD5 checksum: 235540 3431f6c302e74a70f0e31b13ee703c19 <a href=http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8-dbg_1.8.5-4etch4_s390.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8-dbg_1.8.5-4etch4_s390.deb</a> Size/MD5 checksum: 1052398 95816bfd6638c6c6cf7c8c91f8a5a6df <a href=http://security.debian.org/pool/updates/main/r/ruby1.8/libopenssl-ruby1.8_1.8.5-4etch4_s390.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.8/libopenssl-ruby1.8_1.8.5-4etch4_s390.deb</a> Size/MD5 checksum: 305308 1123e31b1920e3e7f1ac216eddaaba37 <a href=http://security.debian.org/pool/updates/main/r/ruby1.8/libtcltk-ruby1.8_1.8.5-4etch4_s390.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.8/libtcltk-ruby1.8_1.8.5-4etch4_s390.deb</a> Size/MD5 checksum: 1838936 4accc47fcb960eaa9b04a6ff450c678b <a href=http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8_1.8.5-4etch4_s390.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8_1.8.5-4etch4_s390.deb</a> Size/MD5 checksum: 218044 d92f877014b653c14260db06cfa0844e <a href=http://security.debian.org/pool/updates/main/r/ruby1.8/libreadline-ruby1.8_1.8.5-4etch4_s390.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.8/libreadline-ruby1.8_1.8.5-4etch4_s390.deb</a> Size/MD5 checksum: 199000 3c6e11cc181a6593505e20279d310a03 <a href=http://security.debian.org/pool/updates/main/r/ruby1.8/libdbm-ruby1.8_1.8.5-4etch4_s390.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.8/libdbm-ruby1.8_1.8.5-4etch4_s390.deb</a> Size/MD5 checksum: 198678 9b90584a77a43162a15087943f9596be <a href=http://security.debian.org/pool/updates/main/r/ruby1.8/libgdbm-ruby1.8_1.8.5-4etch4_s390.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.8/libgdbm-ruby1.8_1.8.5-4etch4_s390.deb</a> Size/MD5 checksum: 199480 65c1e5b6224a9a5ed5f1afe4053e9e97 <a href=http://security.debian.org/pool/updates/main/r/ruby1.9/libdbm-ruby1.9_1.9.0+20060609-1etch4_s390.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.9/libdbm-ruby1.9_1.9.0+20060609-1etch4_s390.deb</a> Size/MD5 checksum: 218054 147f93ceaf0c8119ca264957ffc7c51a <a href=http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9-dbg_1.9.0+20060609-1etch4_s390.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9-dbg_1.9.0+20060609-1etch4_s390.deb</a> Size/MD5 checksum: 371520 61de55d36d7fadd6f885a4021bebc229 <a href=http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8_1.8.5-4etch4_s390.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8_1.8.5-4etch4_s390.deb</a> Size/MD5 checksum: 1620382 7a7339edea525e5d5bc6f8c794a8c3e7 sparc architecture (Sun SPARC/UltraSPARC) <a href=http://security.debian.org/pool/updates/main/r/ruby1.8/libdbm-ruby1.8_1.8.5-4etch4_sparc.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.8/libdbm-ruby1.8_1.8.5-4etch4_sparc.deb</a> Size/MD5 checksum: 197218 5ddc1259eef42b0c05439cb8ab731942 <a href=http://security.debian.org/pool/updates/main/r/ruby1.8/libgdbm-ruby1.8_1.8.5-4etch4_sparc.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.8/libgdbm-ruby1.8_1.8.5-4etch4_sparc.deb</a> Size/MD5 checksum: 197994 3ab96c368edc3bce77e73b529c4c5b84 <a href=http://security.debian.org/pool/updates/main/r/ruby1.8/libtcltk-ruby1.8_1.8.5-4etch4_sparc.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.8/libtcltk-ruby1.8_1.8.5-4etch4_sparc.deb</a> Size/MD5 checksum: 1833286 c7f9f992093cacfb766259e889de13ba <a href=http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8-dbg_1.8.5-4etch4_sparc.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8-dbg_1.8.5-4etch4_sparc.deb</a> Size/MD5 checksum: 960816 c43630f6bbb40fb21fffdc0ad516ddfe <a href=http://security.debian.org/pool/updates/main/r/ruby1.8/libreadline-ruby1.8_1.8.5-4etch4_sparc.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.8/libreadline-ruby1.8_1.8.5-4etch4_sparc.deb</a> Size/MD5 checksum: 197944 2d534c9e73f36b3b75e01f2f20bfb6c6 <a href=http://security.debian.org/pool/updates/main/r/ruby1.8/libopenssl-ruby1.8_1.8.5-4etch4_sparc.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.8/libopenssl-ruby1.8_1.8.5-4etch4_sparc.deb</a> Size/MD5 checksum: 296102 c192762dbeaf435d11e51448565bc9b1 <a href=http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8-dev_1.8.5-4etch4_sparc.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8-dev_1.8.5-4etch4_sparc.deb</a> Size/MD5 checksum: 741330 59352ae48a97d10d96d23f84f8e3d4d7 <a href=http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8_1.8.5-4etch4_sparc.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8_1.8.5-4etch4_sparc.deb</a> Size/MD5 checksum: 1543188 313ab5a0048823ce919bf50a1b3f1de9 <a href=http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8_1.8.5-4etch4_sparc.deb target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8_1.8.5-4etch4_sparc.deb</a> Size/MD5 checksum: 217960 208c79695f22f705f70ecce79efa87b4 补丁安装方法: 1. 手工安装补丁包: 首先,使用下面的命令来下载补丁软件: # wget url (url是补丁下载链接地址) 然后,使用下面的命令来安装补丁: # dpkg -i file.deb (file是相应的补丁名) 2. 使用apt-get自动安装补丁包: 首先,使用下面的命令更新内部数据库: # apt-get update 然后,使用下面的命令安装更新软件包: # apt-get upgrade RedHat ------ RedHat已经为此发布了一个安全公告(RHSA-2008:0897-01)以及相应补丁: RHSA-2008:0897-01:Moderate: ruby security update 链接:<a href=https://www.redhat.com/support/errata/RHSA-2008-0897.html target=_blank rel=external nofollow>https://www.redhat.com/support/errata/RHSA-2008-0897.html</a>
idSSV:4621
last seen2017-11-19
modified2009-01-06
published2009-01-06
reporterRoot
titleRuby regex.c远程拒绝服务漏洞