proftpd-dfsg_1.3.5-1.1+deb8u1_amd64.changes ACCEPTED into proposed-updates->stable-new, proposed-updates

Debian FTP Masters ftpmaster at ftp-master.debian.org
Wed May 20 21:32:06 UTC 2015



Accepted:

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Tue, 19 May 2015 12:53:10 +0200
Source: proftpd-dfsg
Binary: proftpd-basic proftpd-dev proftpd-doc proftpd-mod-mysql proftpd-mod-pgsql proftpd-mod-ldap proftpd-mod-odbc proftpd-mod-sqlite proftpd-mod-geoip
Architecture: source amd64 all
Version: 1.3.5-1.1+deb8u1
Distribution: jessie-security
Urgency: high
Maintainer: ProFTPD Maintainance Team <pkg-proftpd-maintainers at lists.alioth.debian.org>
Changed-By: Sebastien Delafond <seb at debian.org>
Description:
 proftpd-basic - Versatile, virtual-hosting FTP daemon - binaries
 proftpd-dev - Versatile, virtual-hosting FTP daemon - development files
 proftpd-doc - Versatile, virtual-hosting FTP daemon - documentation
 proftpd-mod-geoip - Versatile, virtual-hosting FTP daemon - GeoIP module
 proftpd-mod-ldap - Versatile, virtual-hosting FTP daemon - LDAP module
 proftpd-mod-mysql - Versatile, virtual-hosting FTP daemon - MySQL module
 proftpd-mod-odbc - Versatile, virtual-hosting FTP daemon - ODBC module
 proftpd-mod-pgsql - Versatile, virtual-hosting FTP daemon - PostgreSQL module
 proftpd-mod-sqlite - Versatile, virtual-hosting FTP daemon - SQLite3 module
Closes: 782781
Changes:
 proftpd-dfsg (1.3.5-1.1+deb8u1) jessie-security; urgency=high
 .
   * Non-maintainer upload by the Security Team
   * Fix CVE-2015-3306: unauthenticated copying of files via SITE CPFR/CPTO
     allowed by mod_copy (Closes: #782781)
Checksums-Sha1:
 9300a7d395884993ce33d74a9ccf819a501f7d59 2426 proftpd-dfsg_1.3.5-1.1+deb8u1.dsc
 7eef9570efe6c82c47b76163162432b9ba37f81d 7432816 proftpd-dfsg_1.3.5.orig.tar.gz
 ce7c58c2501e981ec608d8dfc2ffdcfba73d5ad4 85580 proftpd-dfsg_1.3.5-1.1+deb8u1.debian.tar.xz
 6815854811565bfc7519457098102ee3b455af6a 2459584 proftpd-basic_1.3.5-1.1+deb8u1_amd64.deb
 9c4d318c22bfc02a362fe62a116cef833c8f1625 959160 proftpd-dev_1.3.5-1.1+deb8u1_amd64.deb
 f68eacef41880364df26d2e21def5ee52b5542d7 476228 proftpd-mod-mysql_1.3.5-1.1+deb8u1_amd64.deb
 2a2df4ac0a4606e7721a6e5b9d7794c310fc5fa5 475818 proftpd-mod-pgsql_1.3.5-1.1+deb8u1_amd64.deb
 8dccaba823fc740557b737168890d38d5b228b06 484048 proftpd-mod-ldap_1.3.5-1.1+deb8u1_amd64.deb
 53f19110f07b0dddbf8bee0d33d235a34318e15b 477132 proftpd-mod-odbc_1.3.5-1.1+deb8u1_amd64.deb
 66be3eda8421745e6317a7e478374c76469608b3 475246 proftpd-mod-sqlite_1.3.5-1.1+deb8u1_amd64.deb
 10a69de12454f0bd763e7d4371df3a415a6be828 476872 proftpd-mod-geoip_1.3.5-1.1+deb8u1_amd64.deb
 c7976de7cc51fab2158a8c2df335c93a7f008458 948534 proftpd-doc_1.3.5-1.1+deb8u1_all.deb
Checksums-Sha256:
 5a22429cc8742aa1a2a916058238585d8d1f8c1c5fcd2e672145af1cd10bb4d8 2426 proftpd-dfsg_1.3.5-1.1+deb8u1.dsc
 8ac3104658b9ce7cf308d9abc3d4b38168f0a7fdc25c1d88c565dedf319ba287 7432816 proftpd-dfsg_1.3.5.orig.tar.gz
 85497046c6a27e24bf19b351286542c45e41456fa82a62c33f01fecda64ca1c6 85580 proftpd-dfsg_1.3.5-1.1+deb8u1.debian.tar.xz
 6e1e2a8d987c51dc72935c1b02d632700c7b750ca7d0b3cacc0d92e662e45b4d 2459584 proftpd-basic_1.3.5-1.1+deb8u1_amd64.deb
 d246d7d1b1cde0aa72fca7ec4463b24233574400aa04812c36f43c9c104dc0c8 959160 proftpd-dev_1.3.5-1.1+deb8u1_amd64.deb
 32788daa296ff51448097ba6dce270aa2f45fdc833154d4cba01443f4e64be8c 476228 proftpd-mod-mysql_1.3.5-1.1+deb8u1_amd64.deb
 e3d03152c7004b71a8554ba8e3aabf07e1449e7f4aa70ecc893afa84ac409d5f 475818 proftpd-mod-pgsql_1.3.5-1.1+deb8u1_amd64.deb
 c4dacfd47d2b090ef1faf347b35b83e2f0e9af17f475af895e7e2e7cffe45c31 484048 proftpd-mod-ldap_1.3.5-1.1+deb8u1_amd64.deb
 afa95c46576766607133538bae8e445d24ee206e0de231878bc29f90ac629f37 477132 proftpd-mod-odbc_1.3.5-1.1+deb8u1_amd64.deb
 eac0c4ce1fcf3cf2f8fa21c1ba5eef2c877f5588fddb710b2845522bd1e32ff8 475246 proftpd-mod-sqlite_1.3.5-1.1+deb8u1_amd64.deb
 d17cf53d2fa6a0a323ce7954199ca314fdb021cbbe80626c388794ddad076551 476872 proftpd-mod-geoip_1.3.5-1.1+deb8u1_amd64.deb
 06c7784102246bf2ede4651144224bed255d6f48d40213eebd739c7dc546262b 948534 proftpd-doc_1.3.5-1.1+deb8u1_all.deb
Files:
 4965aa9722efd8ba339e7fe571d9d432 2426 net optional proftpd-dfsg_1.3.5-1.1+deb8u1.dsc
 dd7b56fbba49bd47dc1eb5344c6a7ef8 7432816 net optional proftpd-dfsg_1.3.5.orig.tar.gz
 03ce9da66719ea1acee54200562ce7f9 85580 net optional proftpd-dfsg_1.3.5-1.1+deb8u1.debian.tar.xz
 1817f29611609d4f0bc12046c5b94671 2459584 net optional proftpd-basic_1.3.5-1.1+deb8u1_amd64.deb
 e5aa8ce8f6112993320fa5fe116eddb0 959160 net optional proftpd-dev_1.3.5-1.1+deb8u1_amd64.deb
 5fe8c44a9901e8e383f6cfd5a9a46dec 476228 net optional proftpd-mod-mysql_1.3.5-1.1+deb8u1_amd64.deb
 294bc66117ade96376d82526bc5b8f7f 475818 net optional proftpd-mod-pgsql_1.3.5-1.1+deb8u1_amd64.deb
 1937be9048a0381ac37dc044223f18d0 484048 net optional proftpd-mod-ldap_1.3.5-1.1+deb8u1_amd64.deb
 dff3384cf58055855af9a3f522f3d492 477132 net optional proftpd-mod-odbc_1.3.5-1.1+deb8u1_amd64.deb
 2380b68018bc0680244fcbf444b075e0 475246 net optional proftpd-mod-sqlite_1.3.5-1.1+deb8u1_amd64.deb
 0ea1254f5e115a94bf2f0a99aa8071cc 476872 net optional proftpd-mod-geoip_1.3.5-1.1+deb8u1_amd64.deb
 c7d19ec495de852050f2cd93400116ee 948534 doc optional proftpd-doc_1.3.5-1.1+deb8u1_all.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQEcBAEBCAAGBQJVW48jAAoJEBC+iYPz1Z1kD44H/3W3uKWGhNuK9LW3IugBRSrd
JSxAUmchP75g7NoF30vj/Cn+lRq+vnGoM9tWdYwgmhyDNOeCZ9xefs9bEvtCDNYv
3j6HhTFnvvVtot6/KyJPlr8wpPbGAsy4xNACLtTN45YTnCiyhUsrFubVeMbdCpVC
rHwh61pA33E8a/XyT3nW4AJ/aME4oVBBf5mQAao4/1SvtlT65HBwIevHUnc+Mr6t
d/HvCvC4YbeNxZQ8cq/oMIKfPFSeRCJHBXRpQqQnElP02917xyaXj6/2/2qSySrE
2IVcrFE78Bz0cXP061BV79uDRXcLn1F/oWc/r7PRHk4Llg7wZiUaWlL7bJoBFJU=
=3yYn
-----END PGP SIGNATURE-----


Thank you for your contribution to Debian.



More information about the Pkg-proftpd-maintainers mailing list