asterisk_16.28.0~dfsg-0+deb11u1_source.changes ACCEPTED into proposed-updates->stable-new

Debian FTP Masters ftpmaster at ftp-master.debian.org
Thu Nov 17 22:19:46 GMT 2022


Mapping stable-security to proposed-updates.

Accepted:

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Thu, 17 Nov 2022 12:57:36 CET
Source: asterisk
Architecture: source
Version: 1:16.28.0~dfsg-0+deb11u1
Distribution: bullseye-security
Urgency: high
Maintainer: Debian VoIP Team <pkg-voip-maintainers at lists.alioth.debian.org>
Changed-By: Markus Koschany <apo at debian.org>
Checksums-Sha1:
 fe45edd49a3fa23f6bd74771780e13993dbf2ebe 4359 asterisk_16.28.0~dfsg-0+deb11u1.dsc
 dac917eb5c7a9793498542683e479610d5c46b10 7253400 asterisk_16.28.0~dfsg.orig.tar.xz
 4b81a0fe566e0b4508df5add3628e294dfa3e0e1 6651576 asterisk_16.28.0~dfsg-0+deb11u1.debian.tar.xz
 7c640856845551cea072cc343be01bcf3e91f989 28949 asterisk_16.28.0~dfsg-0+deb11u1_amd64.buildinfo
Checksums-Sha256:
 acf30d486abb7f3fb668733eede77702731cec0ec9b724571107c8644c01082b 4359 asterisk_16.28.0~dfsg-0+deb11u1.dsc
 eacda3502664072c4e44283f090326c23e9e8298ec7eac91e22b7ab2968fa782 7253400 asterisk_16.28.0~dfsg.orig.tar.xz
 1cd4a4306ec0bbde84d954ea3cb37f66ee1bd81e1568eb4b565fcb26f5ca7f76 6651576 asterisk_16.28.0~dfsg-0+deb11u1.debian.tar.xz
 76ee1108ac0fddd2687951514ba08dd3ab1b5961e9d2b1718b2c8836c373a0d3 28949 asterisk_16.28.0~dfsg-0+deb11u1_amd64.buildinfo
Changes:
 asterisk (1:16.28.0~dfsg-0+deb11u1) bullseye-security; urgency=high
 .
   * Non-maintainer upload.
   * Fix CVE-2021-37706, CVE-2021-43299, CVE-2021-43300, CVE-2021-43301,
     CVE-2021-43302, CVE-2021-43303, CVE-2021-43804, CVE-2021-43845,
     CVE-2021-46837, CVE-2022-21722, CVE-2022-21723, CVE-2022-23608,
     CVE-2022-24763, CVE-2022-24764, CVE-2022-24786, CVE-2022-24792,
     CVE-2022-24793, CVE-2022-26498, CVE-2022-26499, CVE-2022-26651.
     Multiple security vulnerabilities have been found in Asterisk, an Open
     Source Private Branch Exchange. Buffer overflows and other programming
     errors could be exploited for information disclosure or the execution of
     arbitrary code.
Files:
 6013374e793d031c1b58a0058d7d4274 4359 comm optional asterisk_16.28.0~dfsg-0+deb11u1.dsc
 9815629148c12dcf764853a15c507525 7253400 comm optional asterisk_16.28.0~dfsg.orig.tar.xz
 917ada90263011d1033b51d33d745174 6651576 comm optional asterisk_16.28.0~dfsg-0+deb11u1.debian.tar.xz
 5c33eb9ec2a2947684b73f8e71435d60 28949 comm optional asterisk_16.28.0~dfsg-0+deb11u1_amd64.buildinfo

-----BEGIN PGP SIGNATURE-----
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=w/0x
-----END PGP SIGNATURE-----


Thank you for your contribution to Debian.



More information about the Pkg-voip-maintainers mailing list