systemd_232-25+deb9u9_sourceonly.changes ACCEPTED into proposed-updates->stable-new, proposed-updates

Debian FTP Masters ftpmaster at ftp-master.debian.org
Mon Feb 18 23:19:08 GMT 2019



Accepted:

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Sun, 17 Feb 2019 09:22:58 +0100
Source: systemd
Binary: systemd systemd-sysv systemd-container systemd-journal-remote systemd-coredump libpam-systemd libnss-myhostname libnss-mymachines libnss-resolve libnss-systemd libsystemd0 libsystemd-dev udev libudev1 libudev-dev udev-udeb libudev1-udeb
Architecture: source
Version: 232-25+deb9u9
Distribution: stretch-security
Urgency: high
Maintainer: Debian systemd Maintainers <pkg-systemd-maintainers at lists.alioth.debian.org>
Changed-By: Salvatore Bonaccorso <carnil at debian.org>
Description: 
 libnss-myhostname - nss module providing fallback resolution for the current hostname
 libnss-mymachines - nss module to resolve hostnames for local container instances
 libnss-resolve - nss module to resolve names via systemd-resolved
 libnss-systemd - nss module providing dynamic user and group name resolution
 libpam-systemd - system and service manager - PAM module
 libsystemd-dev - systemd utility library - development files
 libsystemd0 - systemd utility library
 libudev-dev - libudev development files
 libudev1   - libudev shared library
 libudev1-udeb - libudev shared library (udeb)
 systemd    - system and service manager
 systemd-container - systemd container/nspawn tools
 systemd-coredump - tools for storing and retrieving coredumps
 systemd-journal-remote - tools for sending and receiving remote journal logs
 systemd-sysv - system and service manager - SysV links
 udev       - /dev/ and hotplug management daemon
 udev-udeb  - /dev/ and hotplug management daemon (udeb)
Changes:
 systemd (232-25+deb9u9) stretch-security; urgency=high
 .
   * Non-maintainer upload by the Security Team.
   * Refuse dbus message paths longer than BUS_PATH_SIZE_MAX limit
     (CVE-2019-6454)
   * Allocate temporary strings to hold dbus paths on the heap (CVE-2019-6454)
   * sd-bus: if we receive an invalid dbus message, ignore and proceeed
     (CVE-2019-6454)
Package-Type: udeb
Checksums-Sha1: 
 23ed1a8fd8e6b6fec60004c1f3b22219025377c8 4952 systemd_232-25+deb9u9.dsc
 7b292ef261f3796ab864acc184b8e1c9e77f4c8a 217000 systemd_232-25+deb9u9.debian.tar.xz
Checksums-Sha256: 
 4b31a17f3a95bccff764c1115033938704915d9cec1237882e7a2387c0c40795 4952 systemd_232-25+deb9u9.dsc
 4a25ad8c0177cab7a3f436236422d0183e4fb4e81a8fe5e3ac690f2e7f195024 217000 systemd_232-25+deb9u9.debian.tar.xz
Files: 
 6c637e9a202ad754e4e45f64728d74a9 4952 admin optional systemd_232-25+deb9u9.dsc
 1b6665f7b0e3917ad963597508f24443 217000 admin optional systemd_232-25+deb9u9.debian.tar.xz

-----BEGIN PGP SIGNATURE-----
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=8HTS
-----END PGP SIGNATURE-----


Thank you for your contribution to Debian.



More information about the Pkg-systemd-maintainers mailing list