[Pkg-xen-devel] xen_4.1.3-2_amd64.changes ACCEPTED into unstable

Debian FTP Masters ftpmaster at ftp-master.debian.org
Fri Sep 7 18:17:53 UTC 2012


Accepted:
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.8
Date: Fri, 07 Sep 2012 19:41:46 +0200
Source: xen
Binary: xen-docs-4.1 libxen-4.1 libxenstore3.0 libxen-dev xenstore-utils libxen-ocaml libxen-ocaml-dev xen-utils-common xen-utils-4.1 xen-hypervisor-4.1-amd64 xen-system-amd64 xen-hypervisor-4.1-i386 xen-system-i386
Architecture: source amd64 all
Version: 4.1.3-2
Distribution: unstable
Urgency: medium
Maintainer: Debian Xen Team <pkg-xen-devel at lists.alioth.debian.org>
Changed-By: Bastian Blank <waldi at debian.org>
Description: 
 libxen-4.1 - Public libs for Xen
 libxen-dev - Public headers and libs for Xen
 libxen-ocaml - OCaml libraries for controlling Xen
 libxen-ocaml-dev - OCaml libraries for controlling Xen (devel package)
 libxenstore3.0 - Xenstore communications library for Xen
 xen-docs-4.1 - Documentation for Xen
 xen-hypervisor-4.1-amd64 - Xen Hypervisor on AMD64
 xen-hypervisor-4.1-i386 - Xen Hypervisor on i386
 xen-system-amd64 - Xen System on AMD64 (meta-package)
 xen-system-i386 - Xen System on i386 (meta-package)
 xen-utils-4.1 - XEN administrative tools
 xen-utils-common - Xen administrative tools - common files
 xenstore-utils - Xenstore utilities for Xen
Changes: 
 xen (4.1.3-2) unstable; urgency=medium
 .
   * Don't allow writing reserved bits in debug register.
     CVE-2012-3494
   * Fix error handling in interrupt assignment.
     CVE-2012-3495
   * Don't trigger bug messages on invalid flags.
     CVE-2012-3496
   * Check array bounds in interrupt assignment.
     CVE-2012-3498
   * Properly check bounds while setting the cursor in qemu.
     CVE-2012-3515
   * Disable monitor in qemu by default.
     CVE-2012-4411
Checksums-Sha1: 
 f2695110521ffdc38d2928489d9280d43ed187aa 2389 xen_4.1.3-2.dsc
 3648dd210d768791ca02b7b0b76cacb3dea1002b 113423 xen_4.1.3-2.debian.tar.gz
 240b843ab8fbc5ea5314fb9add5414cf7ab64376 749658 xen-hypervisor-4.1-amd64_4.1.3-2_amd64.deb
 ec2ab1d9ddf1fc4654135c6633808e116e98fc74 17004 xen-system-amd64_4.1.3-2_amd64.deb
 f4ff67b38963d7621d91bc8880beba8a81ae1309 1171070 xen-docs-4.1_4.1.3-2_all.deb
 39aab2f226200ded6862b897af6eaa38a43aa882 78292 xen-utils-common_4.1.3-2_all.deb
 388bf4c00297f222f8eb3468f0c903c4a98334c6 289288 libxen-dev_4.1.3-2_amd64.deb
 5ae3c2e073cd917edd2414521854264c0a932ac0 87784 libxen-ocaml-dev_4.1.3-2_amd64.deb
 98f205ff72279ad604669a0c632579c7c9fa8b91 28408 libxenstore3.0_4.1.3-2_amd64.deb
 cf5bddc468c9da403bd846c7a19f1826e49d1fe7 137934 libxen-4.1_4.1.3-2_amd64.deb
 b131c6e1f8312edbca5f2ee7e8d355b7bb569ee7 62160 libxen-ocaml_4.1.3-2_amd64.deb
 9946e6dc96a0e1e2e082e64544efcb27bcc4f804 25724 xenstore-utils_4.1.3-2_amd64.deb
 98923be0d713f6fbb7c1aecbec205c027f3bb655 1606968 xen-utils-4.1_4.1.3-2_amd64.deb
Checksums-Sha256: 
 8f2bd7c483b411a0422845048ad8981ce20e962d50c125b9a34198560297267e 2389 xen_4.1.3-2.dsc
 3e30d196954c3e7516341c5d069836315e9613116323146e26259428a03acdc9 113423 xen_4.1.3-2.debian.tar.gz
 57931a35156774faa30e7c6d78c6c53611544a6f7f45dd7231aef34a5d6fcb29 749658 xen-hypervisor-4.1-amd64_4.1.3-2_amd64.deb
 b895724b28d2f24b1c30499bed0f1356ba100001434b9d937e4a035d6b2a07d8 17004 xen-system-amd64_4.1.3-2_amd64.deb
 d5a026ce0521bb0ef455780c9955ee8c34a8c5914b2d13d31eb4e0af49f44b8d 1171070 xen-docs-4.1_4.1.3-2_all.deb
 463c9a107196fea890925732e6bf1dc951382f236ba685fd4b442b0c03838934 78292 xen-utils-common_4.1.3-2_all.deb
 f8e59a645f73597133f3b4f39eb435ff48372d47c36163898ef69e13cb863984 289288 libxen-dev_4.1.3-2_amd64.deb
 76adc8cf82449454996ca9649240ba1bcee3093d0f86b185949a5022accd9437 87784 libxen-ocaml-dev_4.1.3-2_amd64.deb
 ca8ce7126ac7185aef9ba2c346868cf649358b361ad92b84d266b090d170b125 28408 libxenstore3.0_4.1.3-2_amd64.deb
 6dbe2caebbc91288afb66c8568c3801f22f3c8ea518dfdf2477453f309ae7979 137934 libxen-4.1_4.1.3-2_amd64.deb
 7b4fdc02c82bc503ee70452d442da34b01d9c5d826d5024ceef5a64e8998b480 62160 libxen-ocaml_4.1.3-2_amd64.deb
 d9ab51396e622a6e62214160b84fde1d85bd44e159d65f44dde17f1479819909 25724 xenstore-utils_4.1.3-2_amd64.deb
 11e04915b68b83021d12aba42376c3c6501034a25be98a93eaff757e105480bc 1606968 xen-utils-4.1_4.1.3-2_amd64.deb
Files: 
 c5bcaeb23d74e903f69bfddb11bff93f 2389 kernel optional xen_4.1.3-2.dsc
 73c130403d3c70138d9b221e4bec3d62 113423 kernel optional xen_4.1.3-2.debian.tar.gz
 71a99579ba5138adaeb798abbc1b65f1 749658 kernel optional xen-hypervisor-4.1-amd64_4.1.3-2_amd64.deb
 3e79b70a297d4d2bf903a0d257086b93 17004 kernel optional xen-system-amd64_4.1.3-2_amd64.deb
 217d70fbfa0e45893b559f6e23e3b6f0 1171070 doc optional xen-docs-4.1_4.1.3-2_all.deb
 dd1076f256ab2e0a70b4aa98c300cc41 78292 kernel optional xen-utils-common_4.1.3-2_all.deb
 b5b8325b8243b5e6ad9d84a68b88588c 289288 libdevel optional libxen-dev_4.1.3-2_amd64.deb
 b9894e74e0cbace61115fd172bb5691d 87784 ocaml optional libxen-ocaml-dev_4.1.3-2_amd64.deb
 b8095e35dabe099fae0c8da819d52b9c 28408 libs optional libxenstore3.0_4.1.3-2_amd64.deb
 6b6583188410daf397a01900a0d190e7 137934 libs optional libxen-4.1_4.1.3-2_amd64.deb
 3cc5b13d777074a17e79d739d97f806c 62160 ocaml optional libxen-ocaml_4.1.3-2_amd64.deb
 2bfce6ed54f5da86a678a77530cb2a1e 25724 admin optional xenstore-utils_4.1.3-2_amd64.deb
 0ffcc7ce03fcca82a1663cd6c0094db3 1606968 kernel optional xen-utils-4.1_4.1.3-2_amd64.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (GNU/Linux)

iEYEARECAAYFAlBKNw4ACgkQLkAIIn9ODhHm7ACdEkQ7oD1GS453WXn6eZFrnrg6
+f8AniUbmEShN/isXoEsJX35RUiurZ98
=Q8HT
-----END PGP SIGNATURE-----


Thank you for your contribution to Debian.



More information about the Pkg-xen-devel mailing list