[debian-mysql] mariadb-10.0_10.0.20-0+deb8u1_allonly.changes ACCEPTED into proposed-updates->stable-new, proposed-updates

Debian FTP Masters ftpmaster at ftp-master.debian.org
Sat Oct 31 21:17:12 UTC 2015



Accepted:

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Sun, 10 May 2015 18:41:11 +0300
Source: mariadb-10.0
Binary: libmariadbd-dev mariadb-common mariadb-client-core-10.0 mariadb-client-10.0 mariadb-server-core-10.0 mariadb-test-10.0 mariadb-server-10.0 mariadb-server mariadb-client mariadb-test mariadb-connect-engine-10.0 mariadb-oqgraph-engine-10.0
Architecture: source amd64 all
Version: 10.0.20-0+deb8u1
Distribution: jessie-security
Urgency: high
Maintainer: Debian MySQL Maintainers <pkg-mysql-maint at lists.alioth.debian.org>
Changed-By: Salvatore Bonaccorso <carnil at debian.org>
Description:
 libmariadbd-dev - MariaDB embedded database development files
 mariadb-client - MariaDB database client (metapackage depending on the latest vers
 mariadb-client-10.0 - MariaDB database client binaries
 mariadb-client-core-10.0 - MariaDB database core client binaries
 mariadb-common - MariaDB common metapackage
 mariadb-connect-engine-10.0 - Connect storage engine for MariaDB
 mariadb-oqgraph-engine-10.0 - OQGraph storage engine for MariaDB
 mariadb-server - MariaDB database server (metapackage depending on the latest vers
 mariadb-server-10.0 - MariaDB database server binaries
 mariadb-server-core-10.0 - MariaDB database core server files
 mariadb-test - MariaDB database regression test suite (metapackage for the lates
 mariadb-test-10.0 - MariaDB database regression test suite
Closes: 778761 778762 779873 781684
Changes:
 mariadb-10.0 (10.0.20-0+deb8u1) jessie-security; urgency=high
 .
   [ Otto Kekäläinen ]
   * New upstream release 10.0.20. Includes fixes for the following security
     vulnerabilities:
     - CVE-2015-3152: Client command line option --ssl-verify-server-cert (and
       MYSQL_OPT_SSL_VERIFY_SERVER_CERT option of the client API) when used
       together with --ssl will ensure that the established connection is
   * Includes fixes done in 10.0.18 for the following security vulnerabilities:
     - CVE-2014-8964 bundled PCRE contained heap-based buffer overflow
       vulnerability that allowed the server to crash or have other unspecified
       impact via a crafted regular expression made possible with the
       REGEXP_SUBSTR function (MDEV-8006).
     - CVE-2015-0501
     - CVE-2015-2571
     - CVE-2015-0505
     - CVE-2015-0499
   * Includes fixes done in 10.0.17 for the following security vulnerabilities:
     - CVE-2015-2568
     - CVE-2015-2573
     - CVE-2015-0433
     - CVE-2015-0441
   * Import of 10.0.17 included updated lines to the mariadb-server-10.0.postinst
     (upstream commit dc94bd0) which add parameter '--disable-log-bin' to the
     'mysql_install_db' and 'mysqld --bootstrap' commands
   * Security: improved hardening flags (hardening=+all,-pie) so that the
     resulting binaries would have closer to the same security features as the
     old binaries had when built using deprecated hardening-wrapper.
   * Removed /var/log/mysql.log from logrotate. No mysql related log should be
     directly under /var/log. The correct place is in /var/log/mysql
   * d/control: Related to innochecksum manpage move, also break/replace
     the mysql-client-5.5/6 packages (Closes: #779873)
   * Documentation changes:
     * Updated Swedish translation by Martin Bagge
       and Anders Jonsson (Closes: #781684)
     * Updated copyright file based on Lintian feedback
 .
   [ Robie Basak ]
   * Move innochecksum back to mariadb-server-core-10.0 to align with other
     variants (LP: #1421520).
 .
   [ Jan Wagner ]
   * Adding mysqld_multi.server_lsb-header.patch, provides LSB headers for
     example initscript (Closes: #778762)
   * Adding mysqld_multi_confd.patch, makes mysqld_multi reading conf.d
     (Closes: #778761)
Checksums-Sha1:
 3b92d62730f1809fa6d3784799bf0cd22c57d177 3148 mariadb-10.0_10.0.20-0+deb8u1.dsc
 e005c8dc2b2e4b0b3215f8bbb9b0b43726c7cf6a 56241178 mariadb-10.0_10.0.20.orig.tar.gz
 a7e6a7ed4fc22bbfa92ca63667dd4cf11f329046 187960 mariadb-10.0_10.0.20-0+deb8u1.debian.tar.xz
 070cc4a438eb3d137f0c8070d0edf3603d24917e 16226 mariadb-common_10.0.20-0+deb8u1_all.deb
 c86019aea674cabad2ac07beb3c7c11a41efcc4d 15928 mariadb-server_10.0.20-0+deb8u1_all.deb
 d87c2fee6e9fa00e0f443825e7d5189636a3f839 15796 mariadb-client_10.0.20-0+deb8u1_all.deb
 a67c4e44d88ab93b7b9d3f5f8e5bac97e7f5a1dc 15738 mariadb-test_10.0.20-0+deb8u1_all.deb
Checksums-Sha256:
 b9cf4fa9f6a6fd0e0e9d70d4e03b6d9289852c25dcba6043cdeb86a2a1a8680f 3148 mariadb-10.0_10.0.20-0+deb8u1.dsc
 3a4f6963c794977af5d5fd9ec06a337a2ad556b3a287196fddbd2243c1388b7b 56241178 mariadb-10.0_10.0.20.orig.tar.gz
 4af2949e2efad1c5107a6f2b1b3f1b98ebb91fc0f50ac5910e045a908475258c 187960 mariadb-10.0_10.0.20-0+deb8u1.debian.tar.xz
 a9fa03d2af24aa52471d75c137916c378a97590b8a6798466d410084f1f56eb9 16226 mariadb-common_10.0.20-0+deb8u1_all.deb
 71b874f163b512b59bbc0d1e3c81b6e5c8d2cafe404ebf5be009dd72c1d155d9 15928 mariadb-server_10.0.20-0+deb8u1_all.deb
 ed10e73b6e26c37dc54160ae39f10747931b3e14da1fc6f20160ce6310d6ac3f 15796 mariadb-client_10.0.20-0+deb8u1_all.deb
 7cb8808e725ffd2cbb455a69cb30e7ba33acffb737d2b4d95d9bd9f48077c167 15738 mariadb-test_10.0.20-0+deb8u1_all.deb
Files:
 5e20d7eaca376e3273c51ea89f540ad4 3148 database optional mariadb-10.0_10.0.20-0+deb8u1.dsc
 59d6c00827ad56f2ac76340fece32fc0 56241178 database optional mariadb-10.0_10.0.20.orig.tar.gz
 4f16244949dfc79b9efc7993b6021c82 187960 database optional mariadb-10.0_10.0.20-0+deb8u1.debian.tar.xz
 98594a972bf7c9b0be396f41e0576ab3 16226 database optional mariadb-common_10.0.20-0+deb8u1_all.deb
 98da438575388d5b9f75506d65a82020 15928 database optional mariadb-server_10.0.20-0+deb8u1_all.deb
 c05968f4a0cac2812792dfd8e2621b4b 15796 database optional mariadb-client_10.0.20-0+deb8u1_all.deb
 4bc257c4400f9d056cdd719d5f9b2bdf 15738 database optional mariadb-test_10.0.20-0+deb8u1_all.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=bggC
-----END PGP SIGNATURE-----


Thank you for your contribution to Debian.



More information about the pkg-mysql-maint mailing list