development/languages

ruby-devel - A Ruby development environment.

Website: http://www.ruby-lang.org/
License: Distributable
Vendor: Scientific Linux
Description:
Header files and libraries for building a extension library for the
Ruby or an application embedded Ruby.

Packages

ruby-devel-1.8.1-18.el4.x86_64 [476 KiB] Changelog by Vít Ondruch (2012-01-13):
- Simplified fix for CVE-2011-4815.
- Properly initialize the random number generator when forking new process
  * ruby-1.8.7-CVE-2011-3009.patch
  - Related: rhbz#768828
ruby-devel-1.8.1-16.el4.x86_64 [475 KiB] Changelog by Vít Ondruch (2011-06-06):
- Comply with guidelines
- Related: rhbz#709959
ruby-devel-1.8.1-7.el4_8.3.x86_64 [474 KiB] Changelog by Akira TAGOH (2009-06-17):
- security fixes. (#505085)
- CVE-2007-1558: APOP password disclosure vulnerability.
- CVE-2009-0642: Incorrect checks for validity of X.509 certificates.
- CVE-2009-1904: DoS vulnerability in BigDecimal.
ruby-devel-1.8.1-7.el4_7.2.x86_64 [474 KiB] Changelog by Akira TAGOH (2008-11-19):
- security fix (#472067)
- CVE-2008-4310: real fix for CVE-2008-3656. original patch named as fix for
                 CVE-2008-3656 actually fixed different issue (CVE-2008-1145),
                 hence we are providing correct patch and renaming original
                 patch to refer to proper CVE.
ruby-devel-1.8.1-7.el4_7.1.x86_64 [474 KiB] Changelog by Akira TAGOH (2008-10-08):
- security fixes. (#461579)
- CVE-2008-3655: multiple insufficient safe mode restrictions.
- CVE-2008-3656: WEBrick DoS vulnerability (CPU consumption).
- CVE-2008-3657: missing "taintness" checks in dl module.
- CVE-2008-3905: use of predictable source port and transaction id in DNS
                 requests done by resolv.rb module.
- CVE-2008-3443: Memory allocation failure in Ruby regex engine
                 (remotely exploitable DoS).
- CVE-2008-3790: DoS vulnerability in the REXML module.

Listing created by Repoview-0.6.4