Login
Newsletter
Werbung

Sicherheit: Mangelnde Rechteprüfung in ruby
Aktuelle Meldungen Distributionen
Name: Mangelnde Rechteprüfung in ruby
ID: RHSA-2006:0604-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Do, 27. Juli 2006, 22:49
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3694
Applikationen: Ruby

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ---------------------------------------------------------------------
Red Hat Security Advisory

Synopsis: Moderate: ruby security update
Advisory ID: RHSA-2006:0604-01
Advisory URL: https://rhn.redhat.com/errata/RHSA-2006-0604.html
Issue date: 2006-07-27
Updated on: 2006-07-27
Product: Red Hat Enterprise Linux
CVE Names: CVE-2006-3694
- ---------------------------------------------------------------------

1. Summary:

Updated ruby packages that fix security issues are now available.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386
Red Hat Enterprise Linux ES version 2.1 - i386
Red Hat Enterprise Linux WS version 2.1 - i386
Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

Ruby is an interpreted scripting language for object-oriented programming.

A number of flaws were found in the safe-level restrictions in Ruby. It
was possible for an attacker to create a carefully crafted malicious script
that can allow the bypass of certain safe-level restrictions. (CVE-2006-3694)

Users of Ruby should update to these erratum packages, which contain a
backported patch and are not vulnerable to this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via Red Hat Network. To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/):

199539 - CVE-2006-3694 Insecure operations in the certain safe-level
restrictions
199545 - CVE-2006-3694 ruby safe-level bypass

6. RPMs required:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1:

SRPMS:
ruby-1.6.4-2.AS21.3.src.rpm
0194fd11ebf10b7119000c7d2436734a ruby-1.6.4-2.AS21.3.src.rpm

i386:
9909d3bab7d09e7b0f8f13233457a466 irb-1.6.4-2.AS21.3.i386.rpm
954bfbbdfec87d05dba8077e36c53927 ruby-1.6.4-2.AS21.3.i386.rpm
cebfcee3d70eb93a01371bb870dfd467 ruby-devel-1.6.4-2.AS21.3.i386.rpm
db82a7a8faff3d0e435d3c09bb5038d6 ruby-docs-1.6.4-2.AS21.3.i386.rpm
dfa88bcc900d27eb5e470add7a8e0b6e ruby-libs-1.6.4-2.AS21.3.i386.rpm
2ed45b0c0e5a3bf914a5f2a29d246c39 ruby-tcltk-1.6.4-2.AS21.3.i386.rpm

Red Hat Enterprise Linux ES version 2.1:

SRPMS:
ruby-1.6.4-2.AS21.3.src.rpm
0194fd11ebf10b7119000c7d2436734a ruby-1.6.4-2.AS21.3.src.rpm

i386:
9909d3bab7d09e7b0f8f13233457a466 irb-1.6.4-2.AS21.3.i386.rpm
954bfbbdfec87d05dba8077e36c53927 ruby-1.6.4-2.AS21.3.i386.rpm
cebfcee3d70eb93a01371bb870dfd467 ruby-devel-1.6.4-2.AS21.3.i386.rpm
db82a7a8faff3d0e435d3c09bb5038d6 ruby-docs-1.6.4-2.AS21.3.i386.rpm
dfa88bcc900d27eb5e470add7a8e0b6e ruby-libs-1.6.4-2.AS21.3.i386.rpm
2ed45b0c0e5a3bf914a5f2a29d246c39 ruby-tcltk-1.6.4-2.AS21.3.i386.rpm

Red Hat Enterprise Linux WS version 2.1:

SRPMS:
ruby-1.6.4-2.AS21.3.src.rpm
0194fd11ebf10b7119000c7d2436734a ruby-1.6.4-2.AS21.3.src.rpm

i386:
9909d3bab7d09e7b0f8f13233457a466 irb-1.6.4-2.AS21.3.i386.rpm
954bfbbdfec87d05dba8077e36c53927 ruby-1.6.4-2.AS21.3.i386.rpm
cebfcee3d70eb93a01371bb870dfd467 ruby-devel-1.6.4-2.AS21.3.i386.rpm
db82a7a8faff3d0e435d3c09bb5038d6 ruby-docs-1.6.4-2.AS21.3.i386.rpm
dfa88bcc900d27eb5e470add7a8e0b6e ruby-libs-1.6.4-2.AS21.3.i386.rpm
2ed45b0c0e5a3bf914a5f2a29d246c39 ruby-tcltk-1.6.4-2.AS21.3.i386.rpm

Red Hat Enterprise Linux AS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/ruby-1.6.8-9.EL3.6.src.rpm
f0a7cf83245df56f9cbdaeb07f6da894 ruby-1.6.8-9.EL3.6.src.rpm

i386:
3a7f044faa7c76c3c7614c44afa80c23 irb-1.6.8-9.EL3.6.i386.rpm
d0a3d310fc341ceafef75428a397063a ruby-1.6.8-9.EL3.6.i386.rpm
5a5316aefd0a7d3eb2cb0b28cba8cb21 ruby-debuginfo-1.6.8-9.EL3.6.i386.rpm
02461bf50f03a523b90a7a80305590fd ruby-devel-1.6.8-9.EL3.6.i386.rpm
d162b3df3bc1596ec91e872c39da09ea ruby-docs-1.6.8-9.EL3.6.i386.rpm
f97b330230b301c4f6b6501b0b4a632e ruby-libs-1.6.8-9.EL3.6.i386.rpm
3416a4bc383d889f1e32466a0b87392c ruby-mode-1.6.8-9.EL3.6.i386.rpm
59a76a565cb1c829cd9586685bbb980f ruby-tcltk-1.6.8-9.EL3.6.i386.rpm

ia64:
7099776d6d9aeede4edd69dc6dd8ce07 irb-1.6.8-9.EL3.6.ia64.rpm
97b51cdec6858940c5606ec35923ce92 ruby-1.6.8-9.EL3.6.ia64.rpm
5a5316aefd0a7d3eb2cb0b28cba8cb21 ruby-debuginfo-1.6.8-9.EL3.6.i386.rpm
079986124d225d4279abb5656eabc5c7 ruby-debuginfo-1.6.8-9.EL3.6.ia64.rpm
bcd5b2b481548e13adf780f5ed17fd08 ruby-devel-1.6.8-9.EL3.6.ia64.rpm
005422857b56be1e4bdffbe5c9133493 ruby-docs-1.6.8-9.EL3.6.ia64.rpm
f97b330230b301c4f6b6501b0b4a632e ruby-libs-1.6.8-9.EL3.6.i386.rpm
ce78620547dd007d3b673d3eeca188b1 ruby-libs-1.6.8-9.EL3.6.ia64.rpm
e69addf873437651d94aaea1845d49cb ruby-mode-1.6.8-9.EL3.6.ia64.rpm
335bcda1d31ca9b9d07f31d97f5e06fa ruby-tcltk-1.6.8-9.EL3.6.ia64.rpm

ppc:
a94524c2402979c085ce9427a66b3046 irb-1.6.8-9.EL3.6.ppc.rpm
92adbda2819aabd858aa77c198994ff1 ruby-1.6.8-9.EL3.6.ppc.rpm
d5b7927d6b9fd48948eaf1cc221ea14c ruby-debuginfo-1.6.8-9.EL3.6.ppc.rpm
d60fb1b060add40e16a5e7437e18747d ruby-debuginfo-1.6.8-9.EL3.6.ppc64.rpm
fa874b1d552a129dc509074643933641 ruby-devel-1.6.8-9.EL3.6.ppc.rpm
a83bc2fbb59c537b4bad6f9be56432a4 ruby-docs-1.6.8-9.EL3.6.ppc.rpm
33f0fdbe6ccd753ca1099de79f42b4d0 ruby-libs-1.6.8-9.EL3.6.ppc.rpm
39b133814c1b65d56c1f865de3fed2f0 ruby-libs-1.6.8-9.EL3.6.ppc64.rpm
b88177e20a0317b875e387f2b97830fc ruby-mode-1.6.8-9.EL3.6.ppc.rpm
8590f78a59ec8562963bcc13d5467fd1 ruby-tcltk-1.6.8-9.EL3.6.ppc.rpm

s390:
d1b105e23cc7aab40e16488b6f9dfade irb-1.6.8-9.EL3.6.s390.rpm
b803d32393eaccc08356a0cfcb8baf6e ruby-1.6.8-9.EL3.6.s390.rpm
e215331255e21cde325a95d7c48c1e2c ruby-debuginfo-1.6.8-9.EL3.6.s390.rpm
8e20843a8107d1a819abe1628a75d038 ruby-devel-1.6.8-9.EL3.6.s390.rpm
4ed863a052e39c65fc20bc766bbf01a5 ruby-docs-1.6.8-9.EL3.6.s390.rpm
e12d2211f9d8810d72e99a5e7c406143 ruby-libs-1.6.8-9.EL3.6.s390.rpm
17dd2d6ada084ef3d58d2fa79c88774b ruby-mode-1.6.8-9.EL3.6.s390.rpm
4d35ec337cc0cb888c2c2c6f61129a6d ruby-tcltk-1.6.8-9.EL3.6.s390.rpm

s390x:
72025dc3b5ba3bde248b8d95f1f67405 irb-1.6.8-9.EL3.6.s390x.rpm
cce8a20cda425f393f7d15aae658e6b9 ruby-1.6.8-9.EL3.6.s390x.rpm
e215331255e21cde325a95d7c48c1e2c ruby-debuginfo-1.6.8-9.EL3.6.s390.rpm
49f141e2e7e39ffa8ef1bb948af10c09 ruby-debuginfo-1.6.8-9.EL3.6.s390x.rpm
479da21cc733743953323621f82ffac2 ruby-devel-1.6.8-9.EL3.6.s390x.rpm
3263d2435b9206b84c647405b3170384 ruby-docs-1.6.8-9.EL3.6.s390x.rpm
e12d2211f9d8810d72e99a5e7c406143 ruby-libs-1.6.8-9.EL3.6.s390.rpm
432d5c9e797bade73b911c0c06cd292f ruby-libs-1.6.8-9.EL3.6.s390x.rpm
fd8ba879883c35e3262f64bc0e5d9a4e ruby-mode-1.6.8-9.EL3.6.s390x.rpm
0548f3a7619ba6f27411dc38dab1dfe0 ruby-tcltk-1.6.8-9.EL3.6.s390x.rpm

x86_64:
da7d4ddb738b451e98beae17c80864bc irb-1.6.8-9.EL3.6.x86_64.rpm
752236894c83cf118e224848c148e0fb ruby-1.6.8-9.EL3.6.x86_64.rpm
5a5316aefd0a7d3eb2cb0b28cba8cb21 ruby-debuginfo-1.6.8-9.EL3.6.i386.rpm
1f859bf02560d0cd609655f88db608e9 ruby-debuginfo-1.6.8-9.EL3.6.x86_64.rpm
a29dbe0ee6572bd8d6105d16452990c0 ruby-devel-1.6.8-9.EL3.6.x86_64.rpm
3c8d6bb264bb1ce550d7f30aa4dacdaf ruby-docs-1.6.8-9.EL3.6.x86_64.rpm
f97b330230b301c4f6b6501b0b4a632e ruby-libs-1.6.8-9.EL3.6.i386.rpm
ed2f834054ea90f889ec0c9b2a246405 ruby-libs-1.6.8-9.EL3.6.x86_64.rpm
35d407a9234452eadaec42e81c167f6f ruby-mode-1.6.8-9.EL3.6.x86_64.rpm
ddcced9255e0d33be0c67c22c2268a23 ruby-tcltk-1.6.8-9.EL3.6.x86_64.rpm

Red Hat Desktop version 3:

SRPMS:
ruby-1.6.8-9.EL3.6.src.rpm
f0a7cf83245df56f9cbdaeb07f6da894 ruby-1.6.8-9.EL3.6.src.rpm

i386:
3a7f044faa7c76c3c7614c44afa80c23 irb-1.6.8-9.EL3.6.i386.rpm
d0a3d310fc341ceafef75428a397063a ruby-1.6.8-9.EL3.6.i386.rpm
5a5316aefd0a7d3eb2cb0b28cba8cb21 ruby-debuginfo-1.6.8-9.EL3.6.i386.rpm
02461bf50f03a523b90a7a80305590fd ruby-devel-1.6.8-9.EL3.6.i386.rpm
d162b3df3bc1596ec91e872c39da09ea ruby-docs-1.6.8-9.EL3.6.i386.rpm
f97b330230b301c4f6b6501b0b4a632e ruby-libs-1.6.8-9.EL3.6.i386.rpm
3416a4bc383d889f1e32466a0b87392c ruby-mode-1.6.8-9.EL3.6.i386.rpm
59a76a565cb1c829cd9586685bbb980f ruby-tcltk-1.6.8-9.EL3.6.i386.rpm

x86_64:
da7d4ddb738b451e98beae17c80864bc irb-1.6.8-9.EL3.6.x86_64.rpm
752236894c83cf118e224848c148e0fb ruby-1.6.8-9.EL3.6.x86_64.rpm
5a5316aefd0a7d3eb2cb0b28cba8cb21 ruby-debuginfo-1.6.8-9.EL3.6.i386.rpm
1f859bf02560d0cd609655f88db608e9 ruby-debuginfo-1.6.8-9.EL3.6.x86_64.rpm
a29dbe0ee6572bd8d6105d16452990c0 ruby-devel-1.6.8-9.EL3.6.x86_64.rpm
3c8d6bb264bb1ce550d7f30aa4dacdaf ruby-docs-1.6.8-9.EL3.6.x86_64.rpm
f97b330230b301c4f6b6501b0b4a632e ruby-libs-1.6.8-9.EL3.6.i386.rpm
ed2f834054ea90f889ec0c9b2a246405 ruby-libs-1.6.8-9.EL3.6.x86_64.rpm
35d407a9234452eadaec42e81c167f6f ruby-mode-1.6.8-9.EL3.6.x86_64.rpm
ddcced9255e0d33be0c67c22c2268a23 ruby-tcltk-1.6.8-9.EL3.6.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/ruby-1.6.8-9.EL3.6.src.rpm
f0a7cf83245df56f9cbdaeb07f6da894 ruby-1.6.8-9.EL3.6.src.rpm

i386:
3a7f044faa7c76c3c7614c44afa80c23 irb-1.6.8-9.EL3.6.i386.rpm
d0a3d310fc341ceafef75428a397063a ruby-1.6.8-9.EL3.6.i386.rpm
5a5316aefd0a7d3eb2cb0b28cba8cb21 ruby-debuginfo-1.6.8-9.EL3.6.i386.rpm
02461bf50f03a523b90a7a80305590fd ruby-devel-1.6.8-9.EL3.6.i386.rpm
d162b3df3bc1596ec91e872c39da09ea ruby-docs-1.6.8-9.EL3.6.i386.rpm
f97b330230b301c4f6b6501b0b4a632e ruby-libs-1.6.8-9.EL3.6.i386.rpm
3416a4bc383d889f1e32466a0b87392c ruby-mode-1.6.8-9.EL3.6.i386.rpm
59a76a565cb1c829cd9586685bbb980f ruby-tcltk-1.6.8-9.EL3.6.i386.rpm

ia64:
7099776d6d9aeede4edd69dc6dd8ce07 irb-1.6.8-9.EL3.6.ia64.rpm
97b51cdec6858940c5606ec35923ce92 ruby-1.6.8-9.EL3.6.ia64.rpm
5a5316aefd0a7d3eb2cb0b28cba8cb21 ruby-debuginfo-1.6.8-9.EL3.6.i386.rpm
079986124d225d4279abb5656eabc5c7 ruby-debuginfo-1.6.8-9.EL3.6.ia64.rpm
bcd5b2b481548e13adf780f5ed17fd08 ruby-devel-1.6.8-9.EL3.6.ia64.rpm
005422857b56be1e4bdffbe5c9133493 ruby-docs-1.6.8-9.EL3.6.ia64.rpm
f97b330230b301c4f6b6501b0b4a632e ruby-libs-1.6.8-9.EL3.6.i386.rpm
ce78620547dd007d3b673d3eeca188b1 ruby-libs-1.6.8-9.EL3.6.ia64.rpm
e69addf873437651d94aaea1845d49cb ruby-mode-1.6.8-9.EL3.6.ia64.rpm
335bcda1d31ca9b9d07f31d97f5e06fa ruby-tcltk-1.6.8-9.EL3.6.ia64.rpm

x86_64:
da7d4ddb738b451e98beae17c80864bc irb-1.6.8-9.EL3.6.x86_64.rpm
752236894c83cf118e224848c148e0fb ruby-1.6.8-9.EL3.6.x86_64.rpm
5a5316aefd0a7d3eb2cb0b28cba8cb21 ruby-debuginfo-1.6.8-9.EL3.6.i386.rpm
1f859bf02560d0cd609655f88db608e9 ruby-debuginfo-1.6.8-9.EL3.6.x86_64.rpm
a29dbe0ee6572bd8d6105d16452990c0 ruby-devel-1.6.8-9.EL3.6.x86_64.rpm
3c8d6bb264bb1ce550d7f30aa4dacdaf ruby-docs-1.6.8-9.EL3.6.x86_64.rpm
f97b330230b301c4f6b6501b0b4a632e ruby-libs-1.6.8-9.EL3.6.i386.rpm
ed2f834054ea90f889ec0c9b2a246405 ruby-libs-1.6.8-9.EL3.6.x86_64.rpm
35d407a9234452eadaec42e81c167f6f ruby-mode-1.6.8-9.EL3.6.x86_64.rpm
ddcced9255e0d33be0c67c22c2268a23 ruby-tcltk-1.6.8-9.EL3.6.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/ruby-1.6.8-9.EL3.6.src.rpm
f0a7cf83245df56f9cbdaeb07f6da894 ruby-1.6.8-9.EL3.6.src.rpm

i386:
3a7f044faa7c76c3c7614c44afa80c23 irb-1.6.8-9.EL3.6.i386.rpm
d0a3d310fc341ceafef75428a397063a ruby-1.6.8-9.EL3.6.i386.rpm
5a5316aefd0a7d3eb2cb0b28cba8cb21 ruby-debuginfo-1.6.8-9.EL3.6.i386.rpm
02461bf50f03a523b90a7a80305590fd ruby-devel-1.6.8-9.EL3.6.i386.rpm
d162b3df3bc1596ec91e872c39da09ea ruby-docs-1.6.8-9.EL3.6.i386.rpm
f97b330230b301c4f6b6501b0b4a632e ruby-libs-1.6.8-9.EL3.6.i386.rpm
3416a4bc383d889f1e32466a0b87392c ruby-mode-1.6.8-9.EL3.6.i386.rpm
59a76a565cb1c829cd9586685bbb980f ruby-tcltk-1.6.8-9.EL3.6.i386.rpm

ia64:
7099776d6d9aeede4edd69dc6dd8ce07 irb-1.6.8-9.EL3.6.ia64.rpm
97b51cdec6858940c5606ec35923ce92 ruby-1.6.8-9.EL3.6.ia64.rpm
5a5316aefd0a7d3eb2cb0b28cba8cb21 ruby-debuginfo-1.6.8-9.EL3.6.i386.rpm
079986124d225d4279abb5656eabc5c7 ruby-debuginfo-1.6.8-9.EL3.6.ia64.rpm
bcd5b2b481548e13adf780f5ed17fd08 ruby-devel-1.6.8-9.EL3.6.ia64.rpm
005422857b56be1e4bdffbe5c9133493 ruby-docs-1.6.8-9.EL3.6.ia64.rpm
f97b330230b301c4f6b6501b0b4a632e ruby-libs-1.6.8-9.EL3.6.i386.rpm
ce78620547dd007d3b673d3eeca188b1 ruby-libs-1.6.8-9.EL3.6.ia64.rpm
e69addf873437651d94aaea1845d49cb ruby-mode-1.6.8-9.EL3.6.ia64.rpm
335bcda1d31ca9b9d07f31d97f5e06fa ruby-tcltk-1.6.8-9.EL3.6.ia64.rpm

x86_64:
da7d4ddb738b451e98beae17c80864bc irb-1.6.8-9.EL3.6.x86_64.rpm
752236894c83cf118e224848c148e0fb ruby-1.6.8-9.EL3.6.x86_64.rpm
5a5316aefd0a7d3eb2cb0b28cba8cb21 ruby-debuginfo-1.6.8-9.EL3.6.i386.rpm
1f859bf02560d0cd609655f88db608e9 ruby-debuginfo-1.6.8-9.EL3.6.x86_64.rpm
a29dbe0ee6572bd8d6105d16452990c0 ruby-devel-1.6.8-9.EL3.6.x86_64.rpm
3c8d6bb264bb1ce550d7f30aa4dacdaf ruby-docs-1.6.8-9.EL3.6.x86_64.rpm
f97b330230b301c4f6b6501b0b4a632e ruby-libs-1.6.8-9.EL3.6.i386.rpm
ed2f834054ea90f889ec0c9b2a246405 ruby-libs-1.6.8-9.EL3.6.x86_64.rpm
35d407a9234452eadaec42e81c167f6f ruby-mode-1.6.8-9.EL3.6.x86_64.rpm
ddcced9255e0d33be0c67c22c2268a23 ruby-tcltk-1.6.8-9.EL3.6.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/ruby-1.8.1-7.EL4.6.src.rpm
5ff261f5fa0400530829e41cd233ee47 ruby-1.8.1-7.EL4.6.src.rpm

i386:
2796b7eb30d23abd1cb33b5173afe75c irb-1.8.1-7.EL4.6.i386.rpm
cdfea9dc4d55a84c3b2f3781d385b6f9 ruby-1.8.1-7.EL4.6.i386.rpm
895145f56db7428877fa2b6b273e35ff ruby-debuginfo-1.8.1-7.EL4.6.i386.rpm
1c34a419d409b8e23582138b9b7eed55 ruby-devel-1.8.1-7.EL4.6.i386.rpm
52935fe5dd5e3aa9b5f61dc18f2b1ac4 ruby-docs-1.8.1-7.EL4.6.i386.rpm
27801271ec3ce8f3bd31c1fe4a3f2bb1 ruby-libs-1.8.1-7.EL4.6.i386.rpm
83f7995e351402f51791c1d48f058f91 ruby-mode-1.8.1-7.EL4.6.i386.rpm
b57bf2ea4ed715f430cea96810cfdc02 ruby-tcltk-1.8.1-7.EL4.6.i386.rpm

ia64:
678aa321b219f5d75993c07684abe099 irb-1.8.1-7.EL4.6.ia64.rpm
10318ed6c46e1a0a0e491140c9bf1b37 ruby-1.8.1-7.EL4.6.ia64.rpm
895145f56db7428877fa2b6b273e35ff ruby-debuginfo-1.8.1-7.EL4.6.i386.rpm
54430176ebf6d12a2b17284a679c927c ruby-debuginfo-1.8.1-7.EL4.6.ia64.rpm
930755e758e20e4beeb64a76d0bc5505 ruby-devel-1.8.1-7.EL4.6.ia64.rpm
235acfc07bedd919dfd88c56fabc22f4 ruby-docs-1.8.1-7.EL4.6.ia64.rpm
27801271ec3ce8f3bd31c1fe4a3f2bb1 ruby-libs-1.8.1-7.EL4.6.i386.rpm
efa22ff5c1228a43bf32008de22c3a8d ruby-libs-1.8.1-7.EL4.6.ia64.rpm
cf053236a2be5a7801cb148274565403 ruby-mode-1.8.1-7.EL4.6.ia64.rpm
319ee4726c554d64d26da5295c934902 ruby-tcltk-1.8.1-7.EL4.6.ia64.rpm

ppc:
c347183c954913680dc86fd0954712f1 irb-1.8.1-7.EL4.6.ppc.rpm
34c915cbab5fc8d6323061584372f55a ruby-1.8.1-7.EL4.6.ppc.rpm
ccc4499383dad28f355a9f2de839f37a ruby-debuginfo-1.8.1-7.EL4.6.ppc.rpm
13f824c6696d3d4358bbdb9b19564ceb ruby-debuginfo-1.8.1-7.EL4.6.ppc64.rpm
10d99f1b0c371eafeb8db30dc6a42e91 ruby-devel-1.8.1-7.EL4.6.ppc.rpm
d5713f85cca9c9a565dac6e4307436d4 ruby-docs-1.8.1-7.EL4.6.ppc.rpm
27a69562e870ee5279894d5d64a3b4af ruby-libs-1.8.1-7.EL4.6.ppc.rpm
6c285e751c35efce39fcf6a70015a082 ruby-libs-1.8.1-7.EL4.6.ppc64.rpm
2566d8bd8281dbf3b3115e841971946a ruby-mode-1.8.1-7.EL4.6.ppc.rpm
f1da93483bfefd6cb43865e6d97daf93 ruby-tcltk-1.8.1-7.EL4.6.ppc.rpm

s390:
76d2d0a675874f003aef6a5ab9aba1d2 irb-1.8.1-7.EL4.6.s390.rpm
eb2733a481f4ee46662bb7970eea8efe ruby-1.8.1-7.EL4.6.s390.rpm
2f09b061f88b979267340e7a81a9eee3 ruby-debuginfo-1.8.1-7.EL4.6.s390.rpm
7c75e1d9a8b2473afc4259a0b016a291 ruby-devel-1.8.1-7.EL4.6.s390.rpm
b4f1554d9e5ed7f8b1023f94a7193e33 ruby-docs-1.8.1-7.EL4.6.s390.rpm
dd32f562baa64e435bf93d7a83aa8709 ruby-libs-1.8.1-7.EL4.6.s390.rpm
4f6c2f4f92bcc3117cb645b0d65d7b53 ruby-mode-1.8.1-7.EL4.6.s390.rpm
6c550e8ad94e988ad14b29223ed1821a ruby-tcltk-1.8.1-7.EL4.6.s390.rpm

s390x:
25935ed52b6b97f4efc11361cc5efc1e irb-1.8.1-7.EL4.6.s390x.rpm
c34c3f944d1c9ba53c6fa21097851dce ruby-1.8.1-7.EL4.6.s390x.rpm
2f09b061f88b979267340e7a81a9eee3 ruby-debuginfo-1.8.1-7.EL4.6.s390.rpm
04757c569ca741c84ab840a94b73d243 ruby-debuginfo-1.8.1-7.EL4.6.s390x.rpm
80161ca73b0f8b52fc79280ec3e34cb5 ruby-devel-1.8.1-7.EL4.6.s390x.rpm
18e45bc53ca491997151b3246c968482 ruby-docs-1.8.1-7.EL4.6.s390x.rpm
dd32f562baa64e435bf93d7a83aa8709 ruby-libs-1.8.1-7.EL4.6.s390.rpm
44cdb639cefb0c7db8e2f04706db07ea ruby-libs-1.8.1-7.EL4.6.s390x.rpm
8cec577cb4f6cb3a5515712b5c13a4c6 ruby-mode-1.8.1-7.EL4.6.s390x.rpm
77a49a3c56800455a6629c1c3c8c8926 ruby-tcltk-1.8.1-7.EL4.6.s390x.rpm

x86_64:
502dc8b831e020dbe9a4e1064865378f irb-1.8.1-7.EL4.6.x86_64.rpm
c9ca6eed369c026163ba8c8fb4ca4886 ruby-1.8.1-7.EL4.6.x86_64.rpm
895145f56db7428877fa2b6b273e35ff ruby-debuginfo-1.8.1-7.EL4.6.i386.rpm
2cb9ca4be4dedf316a1745bfc4dd5116 ruby-debuginfo-1.8.1-7.EL4.6.x86_64.rpm
3d9d8462f8be9486e01b3b03060b98a1 ruby-devel-1.8.1-7.EL4.6.x86_64.rpm
10085244f5f10eb10deee7b31cfe0bed ruby-docs-1.8.1-7.EL4.6.x86_64.rpm
27801271ec3ce8f3bd31c1fe4a3f2bb1 ruby-libs-1.8.1-7.EL4.6.i386.rpm
79a49aa2f16350cc276e506feee5ce95 ruby-libs-1.8.1-7.EL4.6.x86_64.rpm
178ec5f53c9af59e4880e95240f85ac0 ruby-mode-1.8.1-7.EL4.6.x86_64.rpm
88e94020f3ba3d96c93dac7b3c5cd024 ruby-tcltk-1.8.1-7.EL4.6.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
ruby-1.8.1-7.EL4.6.src.rpm
5ff261f5fa0400530829e41cd233ee47 ruby-1.8.1-7.EL4.6.src.rpm

i386:
2796b7eb30d23abd1cb33b5173afe75c irb-1.8.1-7.EL4.6.i386.rpm
cdfea9dc4d55a84c3b2f3781d385b6f9 ruby-1.8.1-7.EL4.6.i386.rpm
895145f56db7428877fa2b6b273e35ff ruby-debuginfo-1.8.1-7.EL4.6.i386.rpm
1c34a419d409b8e23582138b9b7eed55 ruby-devel-1.8.1-7.EL4.6.i386.rpm
52935fe5dd5e3aa9b5f61dc18f2b1ac4 ruby-docs-1.8.1-7.EL4.6.i386.rpm
27801271ec3ce8f3bd31c1fe4a3f2bb1 ruby-libs-1.8.1-7.EL4.6.i386.rpm
83f7995e351402f51791c1d48f058f91 ruby-mode-1.8.1-7.EL4.6.i386.rpm
b57bf2ea4ed715f430cea96810cfdc02 ruby-tcltk-1.8.1-7.EL4.6.i386.rpm

x86_64:
502dc8b831e020dbe9a4e1064865378f irb-1.8.1-7.EL4.6.x86_64.rpm
c9ca6eed369c026163ba8c8fb4ca4886 ruby-1.8.1-7.EL4.6.x86_64.rpm
895145f56db7428877fa2b6b273e35ff ruby-debuginfo-1.8.1-7.EL4.6.i386.rpm
2cb9ca4be4dedf316a1745bfc4dd5116 ruby-debuginfo-1.8.1-7.EL4.6.x86_64.rpm
3d9d8462f8be9486e01b3b03060b98a1 ruby-devel-1.8.1-7.EL4.6.x86_64.rpm
10085244f5f10eb10deee7b31cfe0bed ruby-docs-1.8.1-7.EL4.6.x86_64.rpm
27801271ec3ce8f3bd31c1fe4a3f2bb1 ruby-libs-1.8.1-7.EL4.6.i386.rpm
79a49aa2f16350cc276e506feee5ce95 ruby-libs-1.8.1-7.EL4.6.x86_64.rpm
178ec5f53c9af59e4880e95240f85ac0 ruby-mode-1.8.1-7.EL4.6.x86_64.rpm
88e94020f3ba3d96c93dac7b3c5cd024 ruby-tcltk-1.8.1-7.EL4.6.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/ruby-1.8.1-7.EL4.6.src.rpm
5ff261f5fa0400530829e41cd233ee47 ruby-1.8.1-7.EL4.6.src.rpm

i386:
2796b7eb30d23abd1cb33b5173afe75c irb-1.8.1-7.EL4.6.i386.rpm
cdfea9dc4d55a84c3b2f3781d385b6f9 ruby-1.8.1-7.EL4.6.i386.rpm
895145f56db7428877fa2b6b273e35ff ruby-debuginfo-1.8.1-7.EL4.6.i386.rpm
1c34a419d409b8e23582138b9b7eed55 ruby-devel-1.8.1-7.EL4.6.i386.rpm
52935fe5dd5e3aa9b5f61dc18f2b1ac4 ruby-docs-1.8.1-7.EL4.6.i386.rpm
27801271ec3ce8f3bd31c1fe4a3f2bb1 ruby-libs-1.8.1-7.EL4.6.i386.rpm
83f7995e351402f51791c1d48f058f91 ruby-mode-1.8.1-7.EL4.6.i386.rpm
b57bf2ea4ed715f430cea96810cfdc02 ruby-tcltk-1.8.1-7.EL4.6.i386.rpm

ia64:
678aa321b219f5d75993c07684abe099 irb-1.8.1-7.EL4.6.ia64.rpm
10318ed6c46e1a0a0e491140c9bf1b37 ruby-1.8.1-7.EL4.6.ia64.rpm
895145f56db7428877fa2b6b273e35ff ruby-debuginfo-1.8.1-7.EL4.6.i386.rpm
54430176ebf6d12a2b17284a679c927c ruby-debuginfo-1.8.1-7.EL4.6.ia64.rpm
930755e758e20e4beeb64a76d0bc5505 ruby-devel-1.8.1-7.EL4.6.ia64.rpm
235acfc07bedd919dfd88c56fabc22f4 ruby-docs-1.8.1-7.EL4.6.ia64.rpm
27801271ec3ce8f3bd31c1fe4a3f2bb1 ruby-libs-1.8.1-7.EL4.6.i386.rpm
efa22ff5c1228a43bf32008de22c3a8d ruby-libs-1.8.1-7.EL4.6.ia64.rpm
cf053236a2be5a7801cb148274565403 ruby-mode-1.8.1-7.EL4.6.ia64.rpm
319ee4726c554d64d26da5295c934902 ruby-tcltk-1.8.1-7.EL4.6.ia64.rpm

x86_64:
502dc8b831e020dbe9a4e1064865378f irb-1.8.1-7.EL4.6.x86_64.rpm
c9ca6eed369c026163ba8c8fb4ca4886 ruby-1.8.1-7.EL4.6.x86_64.rpm
895145f56db7428877fa2b6b273e35ff ruby-debuginfo-1.8.1-7.EL4.6.i386.rpm
2cb9ca4be4dedf316a1745bfc4dd5116 ruby-debuginfo-1.8.1-7.EL4.6.x86_64.rpm
3d9d8462f8be9486e01b3b03060b98a1 ruby-devel-1.8.1-7.EL4.6.x86_64.rpm
10085244f5f10eb10deee7b31cfe0bed ruby-docs-1.8.1-7.EL4.6.x86_64.rpm
27801271ec3ce8f3bd31c1fe4a3f2bb1 ruby-libs-1.8.1-7.EL4.6.i386.rpm
79a49aa2f16350cc276e506feee5ce95 ruby-libs-1.8.1-7.EL4.6.x86_64.rpm
178ec5f53c9af59e4880e95240f85ac0 ruby-mode-1.8.1-7.EL4.6.x86_64.rpm
88e94020f3ba3d96c93dac7b3c5cd024 ruby-tcltk-1.8.1-7.EL4.6.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/ruby-1.8.1-7.EL4.6.src.rpm
5ff261f5fa0400530829e41cd233ee47 ruby-1.8.1-7.EL4.6.src.rpm

i386:
2796b7eb30d23abd1cb33b5173afe75c irb-1.8.1-7.EL4.6.i386.rpm
cdfea9dc4d55a84c3b2f3781d385b6f9 ruby-1.8.1-7.EL4.6.i386.rpm
895145f56db7428877fa2b6b273e35ff ruby-debuginfo-1.8.1-7.EL4.6.i386.rpm
1c34a419d409b8e23582138b9b7eed55 ruby-devel-1.8.1-7.EL4.6.i386.rpm
52935fe5dd5e3aa9b5f61dc18f2b1ac4 ruby-docs-1.8.1-7.EL4.6.i386.rpm
27801271ec3ce8f3bd31c1fe4a3f2bb1 ruby-libs-1.8.1-7.EL4.6.i386.rpm
83f7995e351402f51791c1d48f058f91 ruby-mode-1.8.1-7.EL4.6.i386.rpm
b57bf2ea4ed715f430cea96810cfdc02 ruby-tcltk-1.8.1-7.EL4.6.i386.rpm

ia64:
678aa321b219f5d75993c07684abe099 irb-1.8.1-7.EL4.6.ia64.rpm
10318ed6c46e1a0a0e491140c9bf1b37 ruby-1.8.1-7.EL4.6.ia64.rpm
895145f56db7428877fa2b6b273e35ff ruby-debuginfo-1.8.1-7.EL4.6.i386.rpm
54430176ebf6d12a2b17284a679c927c ruby-debuginfo-1.8.1-7.EL4.6.ia64.rpm
930755e758e20e4beeb64a76d0bc5505 ruby-devel-1.8.1-7.EL4.6.ia64.rpm
235acfc07bedd919dfd88c56fabc22f4 ruby-docs-1.8.1-7.EL4.6.ia64.rpm
27801271ec3ce8f3bd31c1fe4a3f2bb1 ruby-libs-1.8.1-7.EL4.6.i386.rpm
efa22ff5c1228a43bf32008de22c3a8d ruby-libs-1.8.1-7.EL4.6.ia64.rpm
cf053236a2be5a7801cb148274565403 ruby-mode-1.8.1-7.EL4.6.ia64.rpm
319ee4726c554d64d26da5295c934902 ruby-tcltk-1.8.1-7.EL4.6.ia64.rpm

x86_64:
502dc8b831e020dbe9a4e1064865378f irb-1.8.1-7.EL4.6.x86_64.rpm
c9ca6eed369c026163ba8c8fb4ca4886 ruby-1.8.1-7.EL4.6.x86_64.rpm
895145f56db7428877fa2b6b273e35ff ruby-debuginfo-1.8.1-7.EL4.6.i386.rpm
2cb9ca4be4dedf316a1745bfc4dd5116 ruby-debuginfo-1.8.1-7.EL4.6.x86_64.rpm
3d9d8462f8be9486e01b3b03060b98a1 ruby-devel-1.8.1-7.EL4.6.x86_64.rpm
10085244f5f10eb10deee7b31cfe0bed ruby-docs-1.8.1-7.EL4.6.x86_64.rpm
27801271ec3ce8f3bd31c1fe4a3f2bb1 ruby-libs-1.8.1-7.EL4.6.i386.rpm
79a49aa2f16350cc276e506feee5ce95 ruby-libs-1.8.1-7.EL4.6.x86_64.rpm
178ec5f53c9af59e4880e95240f85ac0 ruby-mode-1.8.1-7.EL4.6.x86_64.rpm
88e94020f3ba3d96c93dac7b3c5cd024 ruby-tcltk-1.8.1-7.EL4.6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3694
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2006 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.1 (GNU/Linux)

iD8DBQFEySZHXlSAg2UNWIIRAhP/AJ4x7zRcP+tk5fipzL921n2fJJrzmQCfSEeJ
34dWXoaJtLlJ17Ub3NzggmQ=
=muDc
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung