[debian-mysql] mariadb-10.0_10.0.22-0+deb8u1_multi.changes ACCEPTED into proposed-updates->stable-new, proposed-updates

Debian FTP Masters ftpmaster at ftp-master.debian.org
Sat Oct 31 21:17:59 UTC 2015



Accepted:

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Fri, 30 Oct 2015 00:07:24 +0200
Source: mariadb-10.0
Binary: libmariadbd-dev mariadb-common mariadb-client-core-10.0 mariadb-client-10.0 mariadb-server-core-10.0 mariadb-test-10.0 mariadb-server-10.0 mariadb-server mariadb-client mariadb-test mariadb-connect-engine-10.0 mariadb-oqgraph-engine-10.0
Architecture: all source
Version: 10.0.22-0+deb8u1
Distribution: jessie-security
Urgency: high
Maintainer: Debian MySQL Maintainers <pkg-mysql-maint at lists.alioth.debian.org>
Changed-By: Salvatore Bonaccorso <carnil at debian.org>
Closes: 779992 802874
Description: 
 libmariadbd-dev - MariaDB embedded database development files
 mariadb-client - MariaDB database client (metapackage depending on the latest vers
 mariadb-client-10.0 - MariaDB database client binaries
 mariadb-client-core-10.0 - MariaDB database core client binaries
 mariadb-common - MariaDB common metapackage
 mariadb-connect-engine-10.0 - Connect storage engine for MariaDB
 mariadb-oqgraph-engine-10.0 - OQGraph storage engine for MariaDB
 mariadb-server - MariaDB database server (metapackage depending on the latest vers
 mariadb-server-10.0 - MariaDB database server binaries
 mariadb-server-core-10.0 - MariaDB database core server files
 mariadb-test - MariaDB database regression test suite (metapackage for the lates
 mariadb-test-10.0 - MariaDB database regression test suite
Changes:
 mariadb-10.0 (10.0.22-0+deb8u1) jessie-security; urgency=high
 .
   [ Otto Kekäläinen ]
   * New upstream release 10.0.22. Includes fixes for the following
     security vulnerabilities (Closes: #802874):
     - CVE-2015-4802
     - CVE-2015-4807
     - CVE-2015-4815
     - CVE-2015-4826
     - CVE-2015-4830
     - CVE-2015-4836
     - CVE-2015-4858
     - CVE-2015-4861
     - CVE-2015-4870
     - CVE-2015-4913
     - CVE-2015-4792
   * New release includes updated man pages (Closes: #779992)
   * Add CVE IDs to previous changelog entries
 .
   [ Arnaud Fontaine ]
   * New upstream release 10.0.21.
     + Refreshed debian/patches/*.
     + Upstream changed mysqld_safe_syslog.cnf to fix logging error
     + Includes fixes the following security vulnerabilities:
       - CVE-2015-4816
       - CVE-2015-4819
       - CVE-2015-4879
       - CVE-2015-4895
Checksums-Sha1: 
 69c95029cff8288c68c8df884560bfa06b93fa92 3148 mariadb-10.0_10.0.22-0+deb8u1.dsc
 53b305fa9b6d620734a48a94b60253ad34e319c9 56252325 mariadb-10.0_10.0.22.orig.tar.gz
 7525107fcde363bd103d909f970588b5984d92dd 187784 mariadb-10.0_10.0.22-0+deb8u1.debian.tar.xz
 15f7f8d1fff349b43daf428f4c113d45904145be 16480 mariadb-common_10.0.22-0+deb8u1_all.deb
 44e27e16878a8713a3136982e8f41263e93f27df 16178 mariadb-server_10.0.22-0+deb8u1_all.deb
 53d021e62a3436ca0a0ce8fdcefad36ecd6a85b2 16042 mariadb-client_10.0.22-0+deb8u1_all.deb
 3c19957dbab1ed94daa21517207623977f8526ee 15982 mariadb-test_10.0.22-0+deb8u1_all.deb
Checksums-Sha256: 
 fe983a8acbcf1988fc3ec3a25176e392079c6430c5c3c78d0565f88d14c5777b 3148 mariadb-10.0_10.0.22-0+deb8u1.dsc
 9e17f4aaccb7069a874555cca254974d0f0103f0ad5e2434acab6aa353dafc7b 56252325 mariadb-10.0_10.0.22.orig.tar.gz
 230643336fbb2b2d9712e1133162ae90f49382005fdb4b49b33358a95fc05a05 187784 mariadb-10.0_10.0.22-0+deb8u1.debian.tar.xz
 9288346565d515f1374efdaa1bbea4ddab1a0e190c90d8b6140cb5c04583d797 16480 mariadb-common_10.0.22-0+deb8u1_all.deb
 87bab69be200839efe8e6b6d7124c9677d36afb28cfe129267e0d9d0aa8f5885 16178 mariadb-server_10.0.22-0+deb8u1_all.deb
 042661c690a063a16a9f2c1070bede433452ec838d9d29ad6f1017e05f239ee2 16042 mariadb-client_10.0.22-0+deb8u1_all.deb
 3c0c8de7496631c57d7eb92366b3c8911e19e3f02049708e50752d1bc3511745 15982 mariadb-test_10.0.22-0+deb8u1_all.deb
Files: 
 598b024828a4e2b36993c9ab5d7b9bab 3148 database optional mariadb-10.0_10.0.22-0+deb8u1.dsc
 fa818946e43e1eeda191a7736efa1ef9 56252325 database optional mariadb-10.0_10.0.22.orig.tar.gz
 8edd78703b53d38a0b63007fa8117aea 187784 database optional mariadb-10.0_10.0.22-0+deb8u1.debian.tar.xz
 d10bf6fda809cac802a93e90e5fee657 16480 database optional mariadb-common_10.0.22-0+deb8u1_all.deb
 7c0fe83d149fb6e024280584f08f3b32 16178 database optional mariadb-server_10.0.22-0+deb8u1_all.deb
 15b3e66d0b012a44f0ffe5fc04433f61 16042 database optional mariadb-client_10.0.22-0+deb8u1_all.deb
 14c8ce36e0a103790fd7b458bb9d1a2f 15982 database optional mariadb-test_10.0.22-0+deb8u1_all.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=aWVA
-----END PGP SIGNATURE-----


Thank you for your contribution to Debian.



More information about the pkg-mysql-maint mailing list