Accepted drupal7 7.14-2+deb7u13 (source all) into oldstable

2016-07-11 Thread dak
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Mon, 11 Jul 2016 20:18:44 +0200
Source: drupal7
Binary: drupal7
Architecture: source all
Version: 7.14-2+deb7u13
Distribution: wheezy-security
Urgency: high
Maintainer: Luigi Gangitano 
Changed-By: Chris Lamb 
Description: 
 drupal7- fully-featured content management framework
Changes: 
 drupal7 (7.14-2+deb7u13) wheezy-security; urgency=high
 .
   * CVE-2015-7943: The "Overlay" module in Drupal core displays administrative
 pages as a layer over the current page (using JavaScript) rather than
 replacing the page in the browser window. The module did not sufficiently
 validate URLs prior to displaying their contents, leading to an open
 redirect vulnerability.
Checksums-Sha1: 
 815b7998d38eed5ba58ac829eb4ca7f2198944e8 1836 drupal7_7.14-2+deb7u13.dsc
 ab33bea454fed20c535e37a71cea6004599488c3 3128473 drupal7_7.14.orig.tar.gz
 63e2ed11f515dc3495b6e5aa4e00c5adcd42018f 251707 
drupal7_7.14-2+deb7u13.debian.tar.gz
 6fdc48c6e004b3ad894c504b7010113e97d30746 3198678 drupal7_7.14-2+deb7u13_all.deb
Checksums-Sha256: 
 c47f9357c48bb99a8aa29bdd14692fc0668736086173aed60e5114ceabc20b2e 1836 
drupal7_7.14-2+deb7u13.dsc
 17db094aaa78d76ec6a3517171f1d8c158745eee2e19006d5ed97b7ffc2c54da 3128473 
drupal7_7.14.orig.tar.gz
 4dc6e59bc3e5b4c0186c8e1938d135b691d61f5fe6a390e5df0f122145b2ea20 251707 
drupal7_7.14-2+deb7u13.debian.tar.gz
 e4784990854b4e62980fc87aed7d85345aacc63466cf4bf77e5db3d4bb4c80aa 3198678 
drupal7_7.14-2+deb7u13_all.deb
Files: 
 f796437d0f439a648838303be91ea2d1 1836 web extra drupal7_7.14-2+deb7u13.dsc
 af7abd95c03ecad4e1567ed94a438334 3128473 web extra drupal7_7.14.orig.tar.gz
 8fc9c2549d5da7191bea952035f6ff0e 251707 web extra 
drupal7_7.14-2+deb7u13.debian.tar.gz
 a6cc8ace7555f83702bf39f7d135718b 3198678 web extra 
drupal7_7.14-2+deb7u13_all.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=xrYo
-END PGP SIGNATURE-



Accepted graphicsmagick 1.3.16-1.1+deb7u3 (source amd64 all) into oldstable

2016-07-11 Thread dak
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Mon, 11 Jul 2016 17:49:16 +0200
Source: graphicsmagick
Binary: graphicsmagick libgraphicsmagick3 libgraphicsmagick1-dev 
libgraphicsmagick++3 libgraphicsmagick++1-dev libgraphics-magick-perl 
graphicsmagick-imagemagick-compat graphicsmagick-libmagick-dev-compat 
graphicsmagick-dbg
Architecture: source amd64 all
Version: 1.3.16-1.1+deb7u3
Distribution: wheezy-security
Urgency: high
Maintainer: Daniel Kobras 
Changed-By: Chris Lamb 
Description: 
 graphicsmagick - collection of image processing tools
 graphicsmagick-dbg - format-independent image processing - debugging symbols
 graphicsmagick-imagemagick-compat - image processing tools providing 
ImageMagick interface
 graphicsmagick-libmagick-dev-compat - image processing libraries providing 
ImageMagick interface
 libgraphics-magick-perl - format-independent image processing - perl interface
 libgraphicsmagick++1-dev - format-independent image processing - C++ 
development files
 libgraphicsmagick++3 - format-independent image processing - C++ shared library
 libgraphicsmagick1-dev - format-independent image processing - C development 
files
 libgraphicsmagick3 - format-independent image processing - C shared library
Changes: 
 graphicsmagick (1.3.16-1.1+deb7u3) wheezy-security; urgency=high
 .
   * CVE-2016-5240: Prevent denial-of-service by detecting and rejecting
 negative stroke-dasharray arguments which were resulting in an endless
 loop.
   * CVE-2016-5241: Fix divide-by-zero problem if fill or stroke pattern image
 has zero columns or rows to prevent DoS attack.
Checksums-Sha1: 
 56234046e8ca4d61eb998bae4382fc57d8d7ef31 2642 
graphicsmagick_1.3.16-1.1+deb7u3.dsc
 f2ec0392d7a7d5cbe0d5bdff2931edbacedd73e9 8736761 
graphicsmagick_1.3.16.orig.tar.gz
 8b9e90464ea99d85a7cfc879ebc1200ba4bf9c1e 233978 
graphicsmagick_1.3.16-1.1+deb7u3.diff.gz
 b13aaa72be25f3009c2313f20cd2991d82da1384 1033982 
graphicsmagick_1.3.16-1.1+deb7u3_amd64.deb
 dff0ee842482347bf1acf1dba26144d0e684c2c4 1323816 
libgraphicsmagick3_1.3.16-1.1+deb7u3_amd64.deb
 bfce9cabeca608e9ad746dee4b77a962b93ac82e 1819152 
libgraphicsmagick1-dev_1.3.16-1.1+deb7u3_amd64.deb
 d0953b8ffe0bc6b0023d42f0d802726a8e289060 154068 
libgraphicsmagick++3_1.3.16-1.1+deb7u3_amd64.deb
 dc2cfd322b9fd5085629c75d71449aad04440367 406658 
libgraphicsmagick++1-dev_1.3.16-1.1+deb7u3_amd64.deb
 429796bc5f022dc4294b2a375791e311aeeef570 83226 
libgraphics-magick-perl_1.3.16-1.1+deb7u3_amd64.deb
 3c4d383766037d4ccce5ae47e7071e79d8fee863 3267978 
graphicsmagick-dbg_1.3.16-1.1+deb7u3_amd64.deb
 eb32713085dd25f7799a5240603e73f26f79e615 17500 
graphicsmagick-imagemagick-compat_1.3.16-1.1+deb7u3_all.deb
 c6284f973687ee543460bc05d108ff4d7e85eaaf 20952 
graphicsmagick-libmagick-dev-compat_1.3.16-1.1+deb7u3_all.deb
Checksums-Sha256: 
 97f9480af4975ca191cc267ed06384ff6e0f4d33ce0e2abea77e38858da583ee 2642 
graphicsmagick_1.3.16-1.1+deb7u3.dsc
 ae2229370926dea6c2423cc1adaf551d33f38102677332294439365aaac1514b 8736761 
graphicsmagick_1.3.16.orig.tar.gz
 889b252030d742a033e825b62276dfbb4beee0ff5261326dfcbc96166f651166 233978 
graphicsmagick_1.3.16-1.1+deb7u3.diff.gz
 5730488750fc660154cb0a18bc8ef85dbdb50f5ae16c0ac509f26e2ca1d921a5 1033982 
graphicsmagick_1.3.16-1.1+deb7u3_amd64.deb
 11f2db19ded0c8fb21562e088677c7fe380d4be4b0e771220879d048c0fc0b6f 1323816 
libgraphicsmagick3_1.3.16-1.1+deb7u3_amd64.deb
 ba961c2698e767efb5efa589214f6b2a6eb913839078b231381b690cbf124789 1819152 
libgraphicsmagick1-dev_1.3.16-1.1+deb7u3_amd64.deb
 4284cffecb420d90387fd3eec9745207ede548b0d2ef30125a482d6df9ce86fa 154068 
libgraphicsmagick++3_1.3.16-1.1+deb7u3_amd64.deb
 69730005b656a5e7f60f83983c461f38b74b62594b9694b12ad65efa1137312b 406658 
libgraphicsmagick++1-dev_1.3.16-1.1+deb7u3_amd64.deb
 fd51b98cb54829f5d1cea8cbd2dc68e3f4f209f0f6d45a77af7c29f254d84f22 83226 
libgraphics-magick-perl_1.3.16-1.1+deb7u3_amd64.deb
 ba7f2e0b3cb6f38c60fd2ba109aa0dc21842ec2b3ad7992c06051f1b2b6565c4 3267978 
graphicsmagick-dbg_1.3.16-1.1+deb7u3_amd64.deb
 30930141362b048a01b237021cf4c291d2b52e26534b73c5b4199d901a9a3389 17500 
graphicsmagick-imagemagick-compat_1.3.16-1.1+deb7u3_all.deb
 6645b803a04c70240301de6da28e581b329f535c5260e5faaabdc74cf299ad60 20952 
graphicsmagick-libmagick-dev-compat_1.3.16-1.1+deb7u3_all.deb
Files: 
 6242d9583ffb711be5b8e23f0a260377 2642 graphics optional 
graphicsmagick_1.3.16-1.1+deb7u3.dsc
 66a4b9c7af6165b5d293fed6ebe04e36 8736761 graphics optional 
graphicsmagick_1.3.16.orig.tar.gz
 ac2a33c17b9f7c9e1102487bfb666df8 233978 graphics optional 
graphicsmagick_1.3.16-1.1+deb7u3.diff.gz
 a7208d6f46b7cc321b813190346f7e06 1033982 graphics optional 
graphicsmagick_1.3.16-1.1+deb7u3_amd64.deb
 3843940b7ee7b790089d09dbc6ebb7d4 1323816 libs optional 
libgraphicsmagick3_1.3.16-1.1+deb7u3_amd64.deb
 279dc1ef1ed0cca1f4adabec8a049a21 1819152 libdevel optional 
libgraphicsmagick1-dev_1.3.16-1.1+deb7u3_amd64.deb
 c3f0292a573e953e85672a8348d3aa3b 154068 

Accepted ruby-eventmachine 0.12.10-3+deb7u1 (source amd64 all) into oldstable

2016-07-08 Thread dak
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Wed, 29 Jun 2016 21:21:12 +0200
Source: ruby-eventmachine
Binary: ruby-eventmachine libeventmachine-ruby1.8 libeventmachine-ruby 
libeventmachine-ruby-doc
Architecture: source amd64 all
Version: 0.12.10-3+deb7u1
Distribution: wheezy-security
Urgency: medium
Maintainer: Debian Ruby Extras Maintainers 

Changed-By: Balint Reczey 
Description: 
 libeventmachine-ruby - Transitional package for ruby-eventmachine
 libeventmachine-ruby-doc - Transitional package for ruby-eventmachine
 libeventmachine-ruby1.8 - Transitional package for ruby-eventmachine
 ruby-eventmachine - Ruby/EventMachine library
Closes: 678512 696015
Changes: 
 ruby-eventmachine (0.12.10-3+deb7u1) wheezy-security; urgency=medium
 .
   * Fix remotely triggerable crash due to FD handling
 (Closes: #678512, #696015)
   * Add net-tools to build dependencies to let tests run
   * Run all tests in tests/ directory
   * Skip tests requiring network connection
   * Fix memory leak caused when fixing crash
Checksums-Sha1: 
 038e185ee09c82a5bedcd05bcaeb2d849232bf1e 2465 
ruby-eventmachine_0.12.10-3+deb7u1.dsc
 11b8b0267a21c3be4fb7506872367b4790cd8748 219637 
ruby-eventmachine_0.12.10.orig.tar.gz
 abf07a9d1b30184dc0ad63ddf4b43bb72556bd68 12197 
ruby-eventmachine_0.12.10-3+deb7u1.debian.tar.gz
 9456672e2405277fbe793fd7ba361fe1cd9b4afa 229270 
ruby-eventmachine_0.12.10-3+deb7u1_amd64.deb
 784dfc2067f0244e47678008c471c05c2e986dd9 8988 
libeventmachine-ruby1.8_0.12.10-3+deb7u1_all.deb
 3f343f5b43db126598309d84e6382ae2f2558af1 8978 
libeventmachine-ruby_0.12.10-3+deb7u1_all.deb
 709a814af6eeb43de6bf2a1a6782546f5798f2a9 8984 
libeventmachine-ruby-doc_0.12.10-3+deb7u1_all.deb
Checksums-Sha256: 
 4a66aa3a9f01d231e8050992c02d389dfb856618eea8d0c9af35cf28fe578d0a 2465 
ruby-eventmachine_0.12.10-3+deb7u1.dsc
 3d7879da41b3a28cb7610ee1ce29e017b809f72b0064c107bf55e2e1ac43f36d 219637 
ruby-eventmachine_0.12.10.orig.tar.gz
 2e5779d9a284cf1aeb23354dfe3c45826518ec564892b5d653ae9fabadf4b497 12197 
ruby-eventmachine_0.12.10-3+deb7u1.debian.tar.gz
 4f42a6142012caddf3904d9202117d47d095e6019db59064af88b48bdc7a31a8 229270 
ruby-eventmachine_0.12.10-3+deb7u1_amd64.deb
 d8f89e6f926f7f33a2de6d9c7ca1083a2645fd31840c690297372cb7850e4df8 8988 
libeventmachine-ruby1.8_0.12.10-3+deb7u1_all.deb
 106bb304f116277543866bb81069a89e1d34ffe6d37b5900c5692b554c65459d 8978 
libeventmachine-ruby_0.12.10-3+deb7u1_all.deb
 5226749b8f9f4e70efa8af02f76192231174968503149344146d3f76c026a646 8984 
libeventmachine-ruby-doc_0.12.10-3+deb7u1_all.deb
Files: 
 741c7577637da5c5ddfc786a743d918c 2465 ruby optional 
ruby-eventmachine_0.12.10-3+deb7u1.dsc
 eb60ccf034129601467abfd91f6e747a 219637 ruby optional 
ruby-eventmachine_0.12.10.orig.tar.gz
 06e6fa00479600f3c4e6e9a78ae5734f 12197 ruby optional 
ruby-eventmachine_0.12.10-3+deb7u1.debian.tar.gz
 135c76b4ad3325c348fd6a3a90c27d0b 229270 ruby optional 
ruby-eventmachine_0.12.10-3+deb7u1_amd64.deb
 e2ef43e7b66627436d0b8a54ebec6b17 8988 oldlibs extra 
libeventmachine-ruby1.8_0.12.10-3+deb7u1_all.deb
 8a21a41573da12b543c4bff861bf81fe 8978 oldlibs extra 
libeventmachine-ruby_0.12.10-3+deb7u1_all.deb
 b3ce0158fcc94dd3dfe5398a07e119e8 8984 oldlibs extra 
libeventmachine-ruby-doc_0.12.10-3+deb7u1_all.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=s5g/
-END PGP SIGNATURE-



Accepted icu 4.8.1.1-12+deb7u4 (source all amd64) into oldstable

2016-07-07 Thread dak
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Thu, 07 Jul 2016 12:43:42 -0400
Source: icu
Binary: libicu48 libicu48-dbg libicu-dev icu-doc
Architecture: source all amd64
Version: 4.8.1.1-12+deb7u4
Distribution: wheezy-security
Urgency: high
Maintainer: Jay Berkenbilt 
Changed-By: Roberto C. Sanchez 
Description: 
 icu-doc- API documentation for ICU classes and functions
 libicu-dev - Development files for International Components for Unicode
 libicu48   - International Components for Unicode
 libicu48-dbg - International Components for Unicode
Changes: 
 icu (4.8.1.1-12+deb7u4) wheezy-security; urgency=high
 .
   * Non-maintainer upload by the LTS Team.
   * CVE-2015-2632: fix information disclosure via overflows.
   * CVE-2015-4844: merge in Layout updates.
   * CVE-2016-0494: Arrange font actions.
Checksums-Sha1: 
 6f9ffe2c2d981e58b3c34a9de6b2ca103b0d89a9 1964 icu_4.8.1.1-12+deb7u4.dsc
 14fbe55dc78a5b8841773dabff31925dd235ccd1 201218 
icu_4.8.1.1-12+deb7u4.debian.tar.gz
 d8a76bf814d8ab00612905648e5eba750c4d21d7 1870532 
icu-doc_4.8.1.1-12+deb7u4_all.deb
 6ad7e5646e77edf9fbc79c3e48eb04dc9d564758 4670530 
libicu48_4.8.1.1-12+deb7u4_amd64.deb
 a0f5c2530cd97ec831c4d6e26e7476764289c199 218694 
libicu48-dbg_4.8.1.1-12+deb7u4_amd64.deb
 3ebc47d5920feca7ed082768e95020ac3ff21d88 5791170 
libicu-dev_4.8.1.1-12+deb7u4_amd64.deb
Checksums-Sha256: 
 36a970c61b76c56bf68dcef22b1c48d1c43e674f12ab6d4bfec4994c0aa799df 1964 
icu_4.8.1.1-12+deb7u4.dsc
 2f1d83b36d54cd3e49a83d6dc7a7ced671892d18327c763925176482f9fd757b 201218 
icu_4.8.1.1-12+deb7u4.debian.tar.gz
 e0ea59a29092c62f1ea1430881098b44751b570287c45abaefbf7c495bc8b076 1870532 
icu-doc_4.8.1.1-12+deb7u4_all.deb
 def05ca02ace47d36cd24c21cddc5744baef645a064386eaecaf35b8c066a202 4670530 
libicu48_4.8.1.1-12+deb7u4_amd64.deb
 ac01d3e629312abc40a583932c01bd25da5c588ac4ca5cebff15a4795eb37658 218694 
libicu48-dbg_4.8.1.1-12+deb7u4_amd64.deb
 8b15ece556882b76df33eef9bb9d3b4d4a7ec532918dc63ca8549bc78a840d3d 5791170 
libicu-dev_4.8.1.1-12+deb7u4_amd64.deb
Files: 
 3c014d03f4deaccba131c96fc278ecdc 1964 libs optional icu_4.8.1.1-12+deb7u4.dsc
 9022f9e6196a679ff08bb9673c0c9cb1 201218 libs optional 
icu_4.8.1.1-12+deb7u4.debian.tar.gz
 e36b3ad80c98b87258f13302ab8e1e56 1870532 doc optional 
icu-doc_4.8.1.1-12+deb7u4_all.deb
 79ac58d6f4d41ffc84b16edafc958d50 4670530 libs optional 
libicu48_4.8.1.1-12+deb7u4_amd64.deb
 9761f57cda29ed6132fc01a8561b3129 218694 debug extra 
libicu48-dbg_4.8.1.1-12+deb7u4_amd64.deb
 3f92b2aa80ef5521ea1e511bf6aa3662 5791170 libdevel optional 
libicu-dev_4.8.1.1-12+deb7u4_amd64.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=pWEY
-END PGP SIGNATURE-



Accepted pidgin 2.10.10-1~deb7u2 (source all i386) into oldstable

2016-07-04 Thread dak
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Mon, 27 Jun 2016 19:05:23 +1000
Source: pidgin
Binary: libpurple0 pidgin pidgin-data pidgin-dev pidgin-dbg finch finch-dev 
libpurple-dev libpurple-bin
Architecture: source all i386
Version: 2.10.10-1~deb7u2
Distribution: wheezy-security
Urgency: high
Maintainer: Ari Pollak 
Changed-By: Brian May 
Description:
 finch  - text-based multi-protocol instant messaging client
 finch-dev  - text-based multi-protocol instant messaging client - development
 libpurple-bin - multi-protocol instant messaging library - extra utilities
 libpurple-dev - multi-protocol instant messaging library - development files
 libpurple0 - multi-protocol instant messaging library
 pidgin - graphical multi-protocol instant messaging client for X
 pidgin-data - multi-protocol instant messaging client - data files
 pidgin-dbg - Debugging symbols for Pidgin
 pidgin-dev - multi-protocol instant messaging client - development files
Changes:
 pidgin (2.10.10-1~deb7u2) wheezy-security; urgency=high
 .
   * Non-maintainer upload by the Security Team.
   * CVE-2016-2376.patch: Fix TALOS-CAN-0118
   * CVE-2016-2377.patch: TALOS-CAN-0119
   * CVE-2016-2378.patch: Fix for TALOS-CAN-0120
   * CVE-2016-2380.patch: Fix for TALOS-CAN-0123
   * CVE-2016-4323.patch: Fix TALOS-CAN-0128
   * CVE-2016-2365: Fix TALOS-CAN-0133
   * CVE-2016-2366: Fix TALOS-CAN-0134
   * CVE-2016-2367-1.patch: Fix chunk decoding errors (TALOS-2016-0135)
   * CVE-2016-2367-2.patch: Check the chunk header (TALOS-2016-0135)
   * CVE-2016-2367-3.patch: Add a check to make sure the file can have a chunk
 (TALOS-2016-0135)
   * CVE-2016-2368-1.patch: Fix for TALOS-CAN-0136 part 1
   * CVE-2016-2368-2.patch: Fix for TALOS-CAN-0136 part 2
   * CVE-2016-2369.patch: Fix for TALOS-CAN-0137
   * CVE-2016-2370.patch: Fix for TALOS-CAN-0138
   * CVE-2016-2371.patch: Fix TALOS-CAN-0139
   * CVE-2016-2372/TALOS-2016-0140: Fixed by CVE-2016-2367-2.patch
   * CVE-2016-2373.patch: Fix TALOS-CAN-0141
   * CVE-2016-2374.patch: Fix for TALOS-CAN-0142
   * CVE-2016-2375.patch: Fix for TALOS-CAN-0143
Checksums-Sha1:
 eb7c2859af1d2aea27dde621506553f318470332 2750 pidgin_2.10.10-1~deb7u2.dsc
 81267c35c8d27f2c62320b564fc11af2cc1f3a4a 9409485 pidgin_2.10.10.orig.tar.bz2
 2783563a6244ef3be13c276d28869c96d2fbeab5 89985 
pidgin_2.10.10-1~deb7u2.debian.tar.gz
 812384652fddaf99c688e4126e159581a786a8ca 4710990 
pidgin-data_2.10.10-1~deb7u2_all.deb
 8a0fd9cd5f55f0bc7d55f7f8c2a4275611dad409 2189190 
pidgin-dev_2.10.10-1~deb7u2_all.deb
 243a5258bbea361e6ce4ba0e52c692f07673f32f 142064 
finch-dev_2.10.10-1~deb7u2_all.deb
 de51454260373c89279a96ce904daba274efe668 253856 
libpurple-dev_2.10.10-1~deb7u2_all.deb
 7568d2057d298300f300ea6fcbd881afc78c144f 120598 
libpurple-bin_2.10.10-1~deb7u2_all.deb
 509d27f51c75ea1afb86f29c24d1798ed889f52d 1474836 
libpurple0_2.10.10-1~deb7u2_i386.deb
 d7748e217c2255649f76e21153cb9a89ab2f0e40 612048 
pidgin_2.10.10-1~deb7u2_i386.deb
 2e4aa6e90696de50223c04697ae2414188100bfd 5400668 
pidgin-dbg_2.10.10-1~deb7u2_i386.deb
 b42c2f7573388b9dd2ae974cb016e2f589970a34 310924 finch_2.10.10-1~deb7u2_i386.deb
Checksums-Sha256:
 0fb6c0644f5a2405d085de0290cb08f60eb25855436c77be22464071a18372fd 2750 
pidgin_2.10.10-1~deb7u2.dsc
 dc6b95512eaec75aef170aabce471491fc70584932599dfead20f1f1c45c822d 9409485 
pidgin_2.10.10.orig.tar.bz2
 7d72b55a8c3a29d4f5272cfb8e9abe68d736f317897e8d5629edbf9c42452b02 89985 
pidgin_2.10.10-1~deb7u2.debian.tar.gz
 e3c4d048131c0af05c8f01ba4ed171bd9f2bb84bc48d52e96912b61400d71892 4710990 
pidgin-data_2.10.10-1~deb7u2_all.deb
 c17c697082639f3fe3ebde337cfc20c03d37d17fbed5e458e87df8d7310e5c54 2189190 
pidgin-dev_2.10.10-1~deb7u2_all.deb
 55f5be088ced8fac08792ee25ed2fad19f63aa73010d3f9febcab9abaee792fa 142064 
finch-dev_2.10.10-1~deb7u2_all.deb
 eb0f2df8bf702f4f91d705d49837cac10ccba422534088bd47cc67dbea55ece7 253856 
libpurple-dev_2.10.10-1~deb7u2_all.deb
 8742b9c660e276187953623d1c6e5d8e491697470582408244baea48436393bc 120598 
libpurple-bin_2.10.10-1~deb7u2_all.deb
 259605a2d6c5d7822c369086149146bacae7ab8efd3afe8c8252e1769b6dd1ff 1474836 
libpurple0_2.10.10-1~deb7u2_i386.deb
 48955b204e2a024bad2f011bd20e3ee20c91400630ea43501be8576a10f09b9e 612048 
pidgin_2.10.10-1~deb7u2_i386.deb
 7128a73e21ab5a872a01858d16461ac8a352544469c335a924c49da05715e384 5400668 
pidgin-dbg_2.10.10-1~deb7u2_i386.deb
 f49f11cfd396aff5cd855ed7b3e448f85506ee4390b4a6c9cae5c2c899713ef3 310924 
finch_2.10.10-1~deb7u2_i386.deb
Files:
 2884c9c6e7b03a6300f5e0fd9fffa78b 2750 net optional pidgin_2.10.10-1~deb7u2.dsc
 5030d4750c73b211c7e82bb67ea3d016 9409485 net optional 
pidgin_2.10.10.orig.tar.bz2
 5ad077db2bf1f41d0455fc3927592507 89985 net optional 
pidgin_2.10.10-1~deb7u2.debian.tar.gz
 b7f2ff1fd5b19fac981f97d4e7aa7820 4710990 net optional 
pidgin-data_2.10.10-1~deb7u2_all.deb
 266ec85dd309e9fea5a55e0f8c70de2a 2189190 devel optional 
pidgin-dev_2.10.10-1~deb7u2_all.deb
 

Accepted qemu 1.1.2+dfsg-6a+deb7u13 (source all amd64) into oldstable

2016-07-01 Thread dak
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Fri, 01 Jul 2016 09:24:22 +0200
Source: qemu
Binary: qemu qemu-keymaps qemu-system qemu-user qemu-user-static qemu-utils
Architecture: source all amd64
Version: 1.1.2+dfsg-6a+deb7u13
Distribution: wheezy-security
Urgency: medium
Maintainer: Debian QEMU Team 
Changed-By: Guido Günther 
Description: 
 qemu   - fast processor emulator
 qemu-keymaps - QEMU keyboard maps
 qemu-system - QEMU full system emulation binaries
 qemu-user  - QEMU user mode emulation binaries
 qemu-user-static - QEMU user mode emulation binaries (static version)
 qemu-utils - QEMU utilities
Changes: 
 qemu (1.1.2+dfsg-6a+deb7u13) wheezy-security; urgency=medium
 .
   * Non-maintainer upload by the LTS team
   * CVE-2016-3710: Fix banked access bounds checking via a patch
 cherry picked from upstream
   * CVE-2016-3712: Make sure vga register setup for vbe stays intact
 via five patches cherry picked frm upstream
Checksums-Sha1: 
 e6fe957b677a57f7c464950d6312d5d7361eebbd 2951 qemu_1.1.2+dfsg-6a+deb7u13.dsc
 99a373a18fea398ceb8dcefe26fee656c76fec53 135886 
qemu_1.1.2+dfsg-6a+deb7u13.debian.tar.gz
 13376e9fc6913dc18e0354fc7229499409938e3b 51976 
qemu-keymaps_1.1.2+dfsg-6a+deb7u13_all.deb
 6e2f37123945de95a040828a012a72e09b456aff 119816 
qemu_1.1.2+dfsg-6a+deb7u13_amd64.deb
 a775217e1477e1b5f3fd928494124fdb92e538f8 27910700 
qemu-system_1.1.2+dfsg-6a+deb7u13_amd64.deb
 b8719522269abf78d521027cbfa55e1d5631bd1a 7721124 
qemu-user_1.1.2+dfsg-6a+deb7u13_amd64.deb
 bf0688bc6a9ab1990de6a886c64f4d42e31cd52b 16577568 
qemu-user-static_1.1.2+dfsg-6a+deb7u13_amd64.deb
 f8b85776d684887158a352e46263af98cfd2673b 665272 
qemu-utils_1.1.2+dfsg-6a+deb7u13_amd64.deb
Checksums-Sha256: 
 d4989f7a54a5ff395f998279dcfff294b14c27175ba90c623dc411e618d9716b 2951 
qemu_1.1.2+dfsg-6a+deb7u13.dsc
 4f9f8a4b75cea555277f2db61336e514d371e68b90d35ab44897eabebcb76553 135886 
qemu_1.1.2+dfsg-6a+deb7u13.debian.tar.gz
 9f700a4e9e5b4d17dbde69a13c9abc6647b9e112aeeb4fbc7e62f86edc9023fa 51976 
qemu-keymaps_1.1.2+dfsg-6a+deb7u13_all.deb
 e38d61e0874185678957c353a6f336a398cc996744bc7d6de722e5ee5df59709 119816 
qemu_1.1.2+dfsg-6a+deb7u13_amd64.deb
 65c6cb495cc6375919accc81212a1218c59b9c1556cfc5de2543a75d13eab1d9 27910700 
qemu-system_1.1.2+dfsg-6a+deb7u13_amd64.deb
 433790ff5e449c1d6edaa0454b7e44960c9c7a746554935c2522e6d5267a4afe 7721124 
qemu-user_1.1.2+dfsg-6a+deb7u13_amd64.deb
 5fd1f1cbae54035e0fd03c39c3c73f22abc6234eb92c1c114da2892dc76544ad 16577568 
qemu-user-static_1.1.2+dfsg-6a+deb7u13_amd64.deb
 07a4c6c15444db36bee7f77b150fe92c7cedbe81cf1e79b7632b61cb9f7c0948 665272 
qemu-utils_1.1.2+dfsg-6a+deb7u13_amd64.deb
Files: 
 ae8ad6b578dad79098f992e25a7a7dd4 2951 misc optional 
qemu_1.1.2+dfsg-6a+deb7u13.dsc
 6395ae74b74620e74c59ec14db758d86 135886 misc optional 
qemu_1.1.2+dfsg-6a+deb7u13.debian.tar.gz
 839f03422d18c61cfaac2f68bf155c56 51976 misc optional 
qemu-keymaps_1.1.2+dfsg-6a+deb7u13_all.deb
 5e1a7b1aeda26813054b0bab2c76e37a 119816 misc optional 
qemu_1.1.2+dfsg-6a+deb7u13_amd64.deb
 38ff113f1258b513d8145c66c46d8224 27910700 misc optional 
qemu-system_1.1.2+dfsg-6a+deb7u13_amd64.deb
 1773f1f81927b04217aa52777fa9365e 7721124 misc optional 
qemu-user_1.1.2+dfsg-6a+deb7u13_amd64.deb
 b51a2447502eb75bd4f08816f5e23ec6 16577568 misc optional 
qemu-user-static_1.1.2+dfsg-6a+deb7u13_amd64.deb
 ccefba778c631ce4b2ef785bf85afaaa 665272 misc optional 
qemu-utils_1.1.2+dfsg-6a+deb7u13_amd64.deb

-BEGIN PGP SIGNATURE-
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=GXgn
-END PGP SIGNATURE-



Accepted libvirt 0.9.12.3-1+deb7u2 (source all amd64) into oldstable

2016-07-01 Thread dak
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Fri, 01 Jul 2016 10:33:40 +0200
Source: libvirt
Binary: libvirt-bin libvirt0 libvirt0-dbg libvirt-doc libvirt-dev python-libvirt
Architecture: source all amd64
Version: 0.9.12.3-1+deb7u2
Distribution: wheezy-security
Urgency: high
Maintainer: Debian Libvirt Maintainers 

Changed-By: Chris Lamb 
Description: 
 libvirt-bin - programs for the libvirt library
 libvirt-dev - development files for the libvirt library
 libvirt-doc - documentation for the libvirt library
 libvirt0   - library for interfacing with different virtualization systems
 libvirt0-dbg - library for interfacing with different virtualization systems
 python-libvirt - libvirt Python bindings
Changes: 
 libvirt (0.9.12.3-1+deb7u2) wheezy-security; urgency=high
 .
   * CVE-2016-5008: Let empty default VNC password work as documented.
 .
 Setting an empty graphics password is documented as a way to disable
 VNC/SPICE access, but QEMU does not always behave like that. VNC would
 happily accept the empty password. We enforce the behavior by setting
 password expiration to "now".
Checksums-Sha1: 
 fbb1f1d4ac550a99fe34d8739fd6443c4530fac2 2949 libvirt_0.9.12.3-1+deb7u2.dsc
 73e72812a3d3c1a096b515dc01803bdbff7c595a 19576862 libvirt_0.9.12.3.orig.tar.gz
 f755bf5b42fa0753123e845c6109873e81f7cf59 40373 
libvirt_0.9.12.3-1+deb7u2.debian.tar.gz
 989dac49bb3792008de8a4adae3db3248d82840a 2193532 
libvirt-doc_0.9.12.3-1+deb7u2_all.deb
 2a302ffe4e29dda0e96f6ccc99694f4b1b876b5d 2501066 
libvirt-bin_0.9.12.3-1+deb7u2_amd64.deb
 649e128c9bce12299c60ebba5aa7a75cb160bcf6 2143138 
libvirt0_0.9.12.3-1+deb7u2_amd64.deb
 5d9214682ba298ae259ccbc7fe69eb4d1d3fa499 8375418 
libvirt0-dbg_0.9.12.3-1+deb7u2_amd64.deb
 c869ab07525b627e9e506de2ba652b7facc8f907 2511630 
libvirt-dev_0.9.12.3-1+deb7u2_amd64.deb
 b0a30dc1d3a85f02d4bd907635b54f1d9f6b56d9 1430426 
python-libvirt_0.9.12.3-1+deb7u2_amd64.deb
Checksums-Sha256: 
 227a97d2a4a06f7e0f9b2e58657f51f7098f1a19fc73bbeab43e96c87bee56b8 2949 
libvirt_0.9.12.3-1+deb7u2.dsc
 404afb7fdd23d8f36645cffc77fecfed40d60617f8bcae707ac3b9f7925fc0fb 19576862 
libvirt_0.9.12.3.orig.tar.gz
 8f1d6cc3d45767ed9a678b3ccf46355947edf5535f0bd66b4ecaef8371c6c0d7 40373 
libvirt_0.9.12.3-1+deb7u2.debian.tar.gz
 fa192ccebb1316c38ed0e211a5ca1ed8e0a5643e714273762a73e3d685140bfb 2193532 
libvirt-doc_0.9.12.3-1+deb7u2_all.deb
 89d761f194ab82dd2341ed60b52d1ccb81dd90b7cc14eab8b0cf8dcc7f177800 2501066 
libvirt-bin_0.9.12.3-1+deb7u2_amd64.deb
 a3e71b512ce4b0d6d6868365d8ea42004f474af75cf84d631cc45d80fb27853a 2143138 
libvirt0_0.9.12.3-1+deb7u2_amd64.deb
 3007c6d315e51c161c963cd563eee185b777219b187001076a3c4a14cd175c80 8375418 
libvirt0-dbg_0.9.12.3-1+deb7u2_amd64.deb
 d36720b76e446e0b343c4d3665da3e49854a6b404e748ae236a7ed62ad1664f0 2511630 
libvirt-dev_0.9.12.3-1+deb7u2_amd64.deb
 893341a6800b351985462cf9341e951dc58e5d07ea340937fcd267b4f605ad4b 1430426 
python-libvirt_0.9.12.3-1+deb7u2_amd64.deb
Files: 
 08364c2096d4528124af82aa2ae44de3 2949 libs optional 
libvirt_0.9.12.3-1+deb7u2.dsc
 0f596bceec120df4cd5aecb8f0128d5d 19576862 libs optional 
libvirt_0.9.12.3.orig.tar.gz
 2b85646e498244834f015e8c4ee3f712 40373 libs optional 
libvirt_0.9.12.3-1+deb7u2.debian.tar.gz
 324134ea24463416bc8cfc3ceec534df 2193532 doc optional 
libvirt-doc_0.9.12.3-1+deb7u2_all.deb
 e83866b329c006801c23d845be5f9ea0 2501066 admin optional 
libvirt-bin_0.9.12.3-1+deb7u2_amd64.deb
 d65c22aa3109a8d29a84593090568291 2143138 libs optional 
libvirt0_0.9.12.3-1+deb7u2_amd64.deb
 fc9651bcd5c648032570797aad583d31 8375418 debug extra 
libvirt0-dbg_0.9.12.3-1+deb7u2_amd64.deb
 bf00ccd8212f73438350b1582dbae99d 2511630 libdevel optional 
libvirt-dev_0.9.12.3-1+deb7u2_amd64.deb
 6ed3da287ea6a2dd0341eb297eec4f32 1430426 python optional 
python-libvirt_0.9.12.3-1+deb7u2_amd64.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=z+gT
-END PGP SIGNATURE-



Accepted wget 1.13.4-3+deb7u3 (source i386) into oldstable

2016-06-30 Thread dak
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 27 Jun 2016 18:00:14 +0200
Source: wget
Binary: wget
Architecture: source i386
Version: 1.13.4-3+deb7u3
Distribution: wheezy-security
Urgency: high
Maintainer: Noël Köthe 
Changed-By: Thorsten Alteholz 
Description: 
 wget   - retrieves files from the web
Closes: 827003
Changes: 
 wget (1.13.4-3+deb7u3) wheezy-security; urgency=high
 .
   * Non-maintainer upload by the Debian LTS Team
   * CVE-2016-4971
 On a server redirect from HTTP to a FTP resource, wget would trust
 the HTTP server and uses the name in the redirected URL as the
 destination filename.
 This behaviour was changed and now it works similarly as a redirect
 from HTTP to another HTTP resource so the original name is used as
 the destination file.  To keep the previous behaviour the user must
 provide --trust-server-names.
 (Closes:  #827003)
Checksums-Sha1: 
 61f14240fa6024dceb3267b296150e6da3891430 1884 wget_1.13.4-3+deb7u3.dsc
 e25e1b487026ddd9026ca7d26af21f044c884d28 2815185 wget_1.13.4.orig.tar.gz
 91531fff640992e81b119d22b29da22a3f769209 29300 
wget_1.13.4-3+deb7u3.debian.tar.gz
 8c2b2be0813c014967b08acdead9f71393e07145 765556 wget_1.13.4-3+deb7u3_i386.deb
Checksums-Sha256: 
 bf30d2f5910579e2a999825354dcaedc57a0b23bf79e4abe8e7bb0f9e813b658 1884 
wget_1.13.4-3+deb7u3.dsc
 24c7710bc9f220ce23d8a9e0f5673b0efc1cace62db6de0239b5863ecc934dcd 2815185 
wget_1.13.4.orig.tar.gz
 9755af458594927093d2275fc78c3935cc0fcc426f03b444629587beb7a5fae5 29300 
wget_1.13.4-3+deb7u3.debian.tar.gz
 ad638926136e26a0632289e02191e658c69d8c74054a2a7e9ea7fa648404d0d8 765556 
wget_1.13.4-3+deb7u3_i386.deb
Files: 
 087144b0e42df8bb146db05a897f9917 1884 web important wget_1.13.4-3+deb7u3.dsc
 1df489976a118b9cbe1b03502adbfc27 2815185 web important wget_1.13.4.orig.tar.gz
 dbe62a45ec38a8b5ecc6cc780bb853e2 29300 web important 
wget_1.13.4-3+deb7u3.debian.tar.gz
 8e77a27d28ca99e829f3b240ff4790a8 765556 web important 
wget_1.13.4-3+deb7u3_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=L6+N
-END PGP SIGNATURE-



Accepted wireshark 1.12.1+g01b65bf-4+deb8u6~deb7u2 (source amd64 all) into oldstable

2016-06-30 Thread dak
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sun, 26 Jun 2016 20:35:36 +0200
Source: wireshark
Binary: wireshark-common wireshark wireshark-qt tshark wireshark-dev 
wireshark-dbg wireshark-doc libwireshark5 libwsutil4 libwsutil-dev 
libwireshark-data libwireshark-dev libwiretap4 libwiretap-dev
Architecture: source amd64 all
Version: 1.12.1+g01b65bf-4+deb8u6~deb7u2
Distribution: wheezy-security
Urgency: high
Maintainer: Balint Reczey 
Changed-By: Balint Reczey 
Description: 
 libwireshark-data - network packet dissection library -- data files
 libwireshark-dev - network packet dissection library -- development files
 libwireshark5 - network packet dissection library -- shared library
 libwiretap-dev - network packet capture library -- development files
 libwiretap4 - network packet capture library -- shared library
 libwsutil-dev - network packet dissection utilities library -- shared library
 libwsutil4 - network packet dissection utilities library -- shared library
 tshark - network traffic analyzer - console version
 wireshark  - network traffic analyzer - GTK+ version
 wireshark-common - network traffic analyzer - common files
 wireshark-dbg - network traffic analyzer - debug symbols
 wireshark-dev - network traffic analyzer - development tools
 wireshark-doc - network traffic analyzer - documentation
 wireshark-qt - network traffic analyzer - Qt version
Changes: 
 wireshark (1.12.1+g01b65bf-4+deb8u6~deb7u2) wheezy-security; urgency=high
 .
   * security fixes from Wireshark 1.12.12:
 - The SPOOLS dissector could go into an infinite loop
   Discovered by the CESG (CVE-2016-5350)
 - The IEEE 802.11 dissector could crash (CVE-2016-5351)
 - The UMTS FP dissector could crash (CVE-2016-5353)
 - Some USB dissectors could crash. Discovered by Mateusz Jurczyk
   (CVE-2016-5354)
 - The Toshiba file parser could crash. Discovered by iDefense Labs
   (CVE-2016-5355)
 - The CoSine file parser could crash. Discovered by iDefense Labs
   (CVE-2016-5356)
 - The NetScreen file parser could crash. Discovered by iDefense Labs
   (CVE-2016-5357)
 - The WBXML dissector could go into an infinite loop.
   Discovered by Chris Benedict, Aurelien Delaitre,
   NIST SAMATE Project (CVE-2016-5359)
   * Fix patch for CVE-2015-8724 released in 1.12.1+g01b65bf-4+deb8u4
 to not return error code from a function returning void
Checksums-Sha1: 
 a97a75226f730f332b3b0f9d8d8fd833f8ca373d 3187 
wireshark_1.12.1+g01b65bf-4+deb8u6~deb7u2.dsc
 dda7b6d47b1d1495acee66a37f9f736052465fcb 177461 
wireshark_1.12.1+g01b65bf-4+deb8u6~deb7u2.debian.tar.gz
 0e13f1ca0b4285fc3badcf64681234ef7b270cd0 210924 
wireshark-common_1.12.1+g01b65bf-4+deb8u6~deb7u2_amd64.deb
 f6bdc336985e118e76eed990dbe965cddf4cd5bf 1005944 
wireshark_1.12.1+g01b65bf-4+deb8u6~deb7u2_amd64.deb
 d99009ecf0b787a645639b4da5dc9c5edafffa62 1253710 
wireshark-qt_1.12.1+g01b65bf-4+deb8u6~deb7u2_amd64.deb
 cadf13619c25eb7d1332baa82c7a31064332ff5e 182226 
tshark_1.12.1+g01b65bf-4+deb8u6~deb7u2_amd64.deb
 b3b70345c26099d1bf825c7502036d979efcbab4 161534 
wireshark-dev_1.12.1+g01b65bf-4+deb8u6~deb7u2_amd64.deb
 fe650b2ccbf5a3ff90fba035ecc50a33906d17c8 42263966 
wireshark-dbg_1.12.1+g01b65bf-4+deb8u6~deb7u2_amd64.deb
 f8a13a78b5e68440d5cf656b29ce689224b5efe9 4267194 
wireshark-doc_1.12.1+g01b65bf-4+deb8u6~deb7u2_all.deb
 dc6fa123a4124a5028e27e80716badc49076617a 15996332 
libwireshark5_1.12.1+g01b65bf-4+deb8u6~deb7u2_amd64.deb
 78b284476ef6f67e415e2b916685846ca34d367c 107310 
libwsutil4_1.12.1+g01b65bf-4+deb8u6~deb7u2_amd64.deb
 fcd39c266884b5680ada019b85f0a501842f251f 78504 
libwsutil-dev_1.12.1+g01b65bf-4+deb8u6~deb7u2_amd64.deb
 d841de668e8c76c744181ca148be334c1b675314 1147898 
libwireshark-data_1.12.1+g01b65bf-4+deb8u6~deb7u2_all.deb
 6e0c8e21c99dd349234f39a2fc8feccdd3a7ab69 1033960 
libwireshark-dev_1.12.1+g01b65bf-4+deb8u6~deb7u2_amd64.deb
 345144ae46b067d99a6e509de812997527ea97b1 216026 
libwiretap4_1.12.1+g01b65bf-4+deb8u6~deb7u2_amd64.deb
 7347c2d593db6a5b99db4b6415f787c813b25328 88450 
libwiretap-dev_1.12.1+g01b65bf-4+deb8u6~deb7u2_amd64.deb
Checksums-Sha256: 
 2dd8782658b02880b0886e11aea1818e2aa6f097df071b40f3780e48037b 3187 
wireshark_1.12.1+g01b65bf-4+deb8u6~deb7u2.dsc
 a4670ab883b20e2c0db01889426c8fb4630c4a448259c1ddf43246a628e04fa0 177461 
wireshark_1.12.1+g01b65bf-4+deb8u6~deb7u2.debian.tar.gz
 31b2efc3cb1460996af217381d1972cf1cfc7f8a93dced9dc8bff4fd5c3f5d05 210924 
wireshark-common_1.12.1+g01b65bf-4+deb8u6~deb7u2_amd64.deb
 bf0fcab4065d9ae636a00d3287d1c292ca27804a1671188008aa812515a27ede 1005944 
wireshark_1.12.1+g01b65bf-4+deb8u6~deb7u2_amd64.deb
 2a73b79a6bd2a5a77cafb757f4c014c55b7bd4913e8b5e1bdff1d4701fd5ccff 1253710 
wireshark-qt_1.12.1+g01b65bf-4+deb8u6~deb7u2_amd64.deb
 d0eadec216baae5b390647fa075dea232b92364960bbede4f9e218b3af21c3b4 182226 
tshark_1.12.1+g01b65bf-4+deb8u6~deb7u2_amd64.deb
 

Accepted xerces-c 3.1.1-3+deb7u4 (source all amd64) into oldstable

2016-06-29 Thread dak
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Tue, 28 Jun 2016 17:04:13 +0200
Source: xerces-c
Binary: libxerces-c3.1 libxerces-c-dev libxerces-c-doc libxerces-c-samples
Architecture: source all amd64
Version: 3.1.1-3+deb7u4
Distribution: wheezy-security
Urgency: high
Maintainer: Jay Berkenbilt 
Changed-By: Salvatore Bonaccorso 
Description: 
 libxerces-c-dev - validating XML parser library for C++ (development files)
 libxerces-c-doc - validating XML parser library for C++ (documentation)
 libxerces-c-samples - validating XML parser library for C++ (compiled samples)
 libxerces-c3.1 - validating XML parser library for C++
Closes: 828990
Changes: 
 xerces-c (3.1.1-3+deb7u4) wheezy-security; urgency=high
 .
   * Non-maintainer upload.
   * CVE-2016-4463: Apache Xerces-C XML Parser Crashes on Malformed DTD
 (Closes: #828990)
   * Enable the ability to disable DTD processing through the use of an env
 variable
   * Add NEWS.Debian entry to document the XERCES_DISABLE_DTD variable
Checksums-Sha1: 
 924a4392ddaa622ad4ff54421dbc4cd7a1cfe717 1925 xerces-c_3.1.1-3+deb7u4.dsc
 abe9e62d11d2234f6a843df1bb934f85c023f6b0 9792 
xerces-c_3.1.1-3+deb7u4.debian.tar.gz
 9719d14688ecd4b9c4d902c7417ab1b7200dcb4a 2594184 
libxerces-c-doc_3.1.1-3+deb7u4_all.deb
 0318165195790a1b00d2fa1cc6c1d39c90f8af26 1140746 
libxerces-c3.1_3.1.1-3+deb7u4_amd64.deb
 8c1b134ea1d0cfd527ddb8a061e1f03d951cabcf 2962448 
libxerces-c-dev_3.1.1-3+deb7u4_amd64.deb
 15379666cc76c1e7374ac5326ba96e54e844b427 241502 
libxerces-c-samples_3.1.1-3+deb7u4_amd64.deb
Checksums-Sha256: 
 7e2e4aed191d721f6f3e248294c2985457ce2137ef3a22cef47d098c0dd83e59 1925 
xerces-c_3.1.1-3+deb7u4.dsc
 6aaa3f61a35af142d03c38a0b0f87d0fcea21af2b978449a0da18d6702357f63 9792 
xerces-c_3.1.1-3+deb7u4.debian.tar.gz
 dfdcc8c9f1602c6315d16d3cd8eb03f5dfb302bb77f8f361f27dc317750442f2 2594184 
libxerces-c-doc_3.1.1-3+deb7u4_all.deb
 2722e8e128d47c03a50cea6c42690e039dfbee52504ab29255739c1ad8dc115f 1140746 
libxerces-c3.1_3.1.1-3+deb7u4_amd64.deb
 1dec7dd81f7df5a672961cca954868bf218f8997428a934c25aba5761f55a46b 2962448 
libxerces-c-dev_3.1.1-3+deb7u4_amd64.deb
 af3723dfc6fa668bcfccd69ce092fc1aea49b6b3defaf4e1828a09ce0ae027e0 241502 
libxerces-c-samples_3.1.1-3+deb7u4_amd64.deb
Files: 
 7330e3292a777f6361ab441dcf8acb29 1925 libs optional xerces-c_3.1.1-3+deb7u4.dsc
 626b94693ed3ee1267ac580e391ea1d3 9792 libs optional 
xerces-c_3.1.1-3+deb7u4.debian.tar.gz
 7473afdbc5e293e6d88cd6742f587a2c 2594184 doc optional 
libxerces-c-doc_3.1.1-3+deb7u4_all.deb
 4d231df59a138f509cb085a73e51aa0b 1140746 libs optional 
libxerces-c3.1_3.1.1-3+deb7u4_amd64.deb
 a2b974be1488e7dd271d7ae13477203d 2962448 libdevel optional 
libxerces-c-dev_3.1.1-3+deb7u4_amd64.deb
 ebdf203a79acaece266a593bebbe8b72 241502 devel optional 
libxerces-c-samples_3.1.1-3+deb7u4_amd64.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1

iQIcBAEBCgAGBQJXc+I/AAoJEAVMuPMTQ89E8tEQAJ+4eFrHkQBTWUJIrNw8RFNg
3IApdCXZGWCtbps6OuJfKzoD3/+idjCgjWmgTFf4IP7LQ6sztt44xJOxTibgW8DB
mlIGfOgaMxyVbLYv91kNLoZy3/OEZDJgktRpOhbayW9Ks90I6JCEeVeARuPHlX9E
G0O121YmKa3atarAwJNjZVImGwCOLtCMIHMISdBeT6LXq0U8ZkJOwnc8W4F4E3to
4rIar51/eqaxt/Is4XImCsD1yMpCY2hU0/5gS7ioFr3LUlbwb7KQ2zOF8yGm7Oap
J3yoUDBBvrmPgMLvIp58MHMl4wGq83KNHsrCKsqEJx2XEl83GExNF3wevYUIAY6h
kdtsSQ88uDgxfJFl2//5b23dJGnZnYICKKp5FBHjcqd6ZgRA/oQz3yv01QChel9c
Qq/BAE3EFwRQBS2yZfbem1rX6qcSUS4LySfb2WdKZZHDH7eIdKX54a6HqDpGIdXO
7TOWDH2I7XqYsp9HHwW6nBEW4WX045X6XtNsnfoX1cvb43AJSIM1ybniv/B3eHbQ
ghitgM6CRL8stMBYVxzo8scqt4+W/8uNWNHk8bcDTzlTwcLz+2AlnqGCUG61uvnP
1cCixNG31ihXjWsP3nAFyS8NeB7FXgfiuP6dGaneM9Rws/ZUoNBYKdsvFcKgS/hg
9O4n+vji4COZEf0lfyZ/
=cYOd
-END PGP SIGNATURE-



Accepted php5 5.4.45-0+deb7u4 (source i386 all) into oldstable

2016-06-29 Thread dak
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sat, 25 Jun 2016 11:03:02 +0200
Source: php5
Binary: php5 php5-common libapache2-mod-php5 libapache2-mod-php5filter php5-cgi 
php5-cli php5-fpm libphp5-embed php5-dev php5-dbg php-pear php5-curl 
php5-enchant php5-gd php5-gmp php5-imap php5-interbase php5-intl php5-ldap 
php5-mcrypt php5-mysql php5-mysqlnd php5-odbc php5-pgsql php5-pspell 
php5-recode php5-snmp php5-sqlite php5-sybase php5-tidy php5-xmlrpc php5-xsl
Architecture: source i386 all
Version: 5.4.45-0+deb7u4
Distribution: wheezy-security
Urgency: high
Maintainer: Debian PHP Maintainers 
Changed-By: Thorsten Alteholz 
Description: 
 libapache2-mod-php5 - server-side, HTML-embedded scripting language (Apache 2 
module)
 libapache2-mod-php5filter - server-side, HTML-embedded scripting language 
(apache 2 filter mo
 libphp5-embed - HTML-embedded scripting language (Embedded SAPI library)
 php-pear   - PEAR - PHP Extension and Application Repository
 php5   - server-side, HTML-embedded scripting language (metapackage)
 php5-cgi   - server-side, HTML-embedded scripting language (CGI binary)
 php5-cli   - command-line interpreter for the php5 scripting language
 php5-common - Common files for packages built from the php5 source
 php5-curl  - CURL module for php5
 php5-dbg   - Debug symbols for PHP5
 php5-dev   - Files for PHP5 module development
 php5-enchant - Enchant module for php5
 php5-fpm   - server-side, HTML-embedded scripting language (FPM-CGI binary)
 php5-gd- GD module for php5
 php5-gmp   - GMP module for php5
 php5-imap  - IMAP module for php5
 php5-interbase - interbase/firebird module for php5
 php5-intl  - internationalisation module for php5
 php5-ldap  - LDAP module for php5
 php5-mcrypt - MCrypt module for php5
 php5-mysql - MySQL module for php5
 php5-mysqlnd - MySQL module for php5 (Native Driver)
 php5-odbc  - ODBC module for php5
 php5-pgsql - PostgreSQL module for php5
 php5-pspell - pspell module for php5
 php5-recode - recode module for php5
 php5-snmp  - SNMP module for php5
 php5-sqlite - SQLite module for php5
 php5-sybase - Sybase / MS SQL Server module for php5
 php5-tidy  - tidy module for php5
 php5-xmlrpc - XML-RPC module for php5
 php5-xsl   - XSL module for php5
Changes: 
 php5 (5.4.45-0+deb7u4) wheezy-security; urgency=high
 .
   * Non-maintainer upload by the Wheezy LTS Team.
   * most patches taken from https://github.com/kaplanlior/php-src
 Thanks a lot to Lior Kaplan for providing them.
   * CVE-2016-5093.patch
 Absence of null character causes unexpected zend_string length and
 leaks heap memory. The test script uses locale_get_primary_language
 to reach get_icu_value_internal but there are some other functions
 that also trigger this issue:
   locale_canonicalize, locale_filter_matches,
   locale_lookup, locale_parse
   * CVE-2016-5094.patch
 don't create strings with lengths outside int range
   * CVE-2016-5095.patch
 similar to CVE-2016-5094
 don't create strings with lengths outside int range
   * CVE-2016-5096.patch
 int/size_t confusion in fread
   * CVE-TEMP-bug-70661.patch
 bug70661: Use After Free Vulnerability in WDDX Packet Deserialization
   * CVE-TEMP-bug-70728.patch
 bug70728: Type Confusion Vulnerability in PHP_to_XMLRPC_worker()
   * CVE-TEMP-bug-70741.patch
 bug70741: Session WDDX Packet Deserialization Type Confusion
   Vulnerability
   * CVE-TEMP-bug-70480-raw.patch
 bug70480: php_url_parse_ex() buffer overflow read
Checksums-Sha1: 
 0d726b79b92275e5b33c7cf8cdea1bb8811f18ab 4530 php5_5.4.45-0+deb7u4.dsc
 06ece3f8b53d6f4209d414a95f288771ff8f9247 15879453 php5_5.4.45.orig.tar.gz
 f38c7f3a54401c728dcdfb34ff49c5e35e0d03bd 182198 php5_5.4.45-0+deb7u4.diff.gz
 35e1b096f073e2d4b99a3e5d441042f1eb040060 631050 
php5-common_5.4.45-0+deb7u4_i386.deb
 f78d8d6c88f137fe69b9ba64da7b57b4def680da 2666496 
libapache2-mod-php5_5.4.45-0+deb7u4_i386.deb
 ab1091975bcf72cafb9949df149f8282c04deaa7 2665424 
libapache2-mod-php5filter_5.4.45-0+deb7u4_i386.deb
 b0d619ba6313fb6aaf8a79d24d3038a964d9e062 5266054 
php5-cgi_5.4.45-0+deb7u4_i386.deb
 20f64d45f0860332032bc792acf5133569446725 2643836 
php5-cli_5.4.45-0+deb7u4_i386.deb
 608b1a7298c3b2e606eef15f6efaba6a20c3e634 2674142 
php5-fpm_5.4.45-0+deb7u4_i386.deb
 5dd3fa0ddfefec231936debbcf716cab611083c7 2663912 
libphp5-embed_5.4.45-0+deb7u4_i386.deb
 2c0d68f04cc82b730fa507b22f89cf37c50993ef 500746 
php5-dev_5.4.45-0+deb7u4_i386.deb
 4e86e322709db4e509a408c4223d149d47a3fed1 16736484 
php5-dbg_5.4.45-0+deb7u4_i386.deb
 38738318412a23c01bd595f6db9926ef45bc76ef 29772 
php5-curl_5.4.45-0+deb7u4_i386.deb
 cb64880f5bde25c5be0f90bc08ad0874aaa35fb8 9374 
php5-enchant_5.4.45-0+deb7u4_i386.deb
 15bd21cfc7ea8e4c0fb35044d4b1d31f699eac49 34424 php5-gd_5.4.45-0+deb7u4_i386.deb
 08b89c17a520980dce795e1ae06e036ca6a43cab 15962 
php5-gmp_5.4.45-0+deb7u4_i386.deb
 

Accepted movabletype-opensource 5.1.4+dfsg-4+deb7u4 (source all) into oldstable

2016-06-27 Thread dak
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Mon, 27 Jun 2016 21:49:21 +0200
Source: movabletype-opensource
Binary: movabletype-opensource movabletype-plugin-core 
movabletype-plugin-zemanta
Architecture: source all
Version: 5.1.4+dfsg-4+deb7u4
Distribution: wheezy-security
Urgency: high
Maintainer: Debian Movable Type and OpenMelody team 

Changed-By: Chris Lamb 
Description: 
 movabletype-opensource - Well-known blogging engine
 movabletype-plugin-core - Core Movable Type plugins
 movabletype-plugin-zemanta - Zemanta Movable Type plugin
Changes: 
 movabletype-opensource (5.1.4+dfsg-4+deb7u4) wheezy-security; urgency=high
 .
   * CVE-2016-5742: Fix SQL injection in MovableType xml-rpc interface.
Checksums-Sha1: 
 423aeefb6beb4665f2e7fc5fe6520618f07578ce 2327 
movabletype-opensource_5.1.4+dfsg-4+deb7u4.dsc
 1900488ea761fea8211a2c5951d835cd7a283e2d 6237152 
movabletype-opensource_5.1.4+dfsg.orig.tar.gz
 c8f208146b0d6fb8c05f33bc25259d4d8dddcc1c 42781 
movabletype-opensource_5.1.4+dfsg-4+deb7u4.debian.tar.gz
 65843fa91308a5de990c36068432daa979d90f0c 4100026 
movabletype-opensource_5.1.4+dfsg-4+deb7u4_all.deb
 9469ce4638d7ace78c47f2322e11c499769360f0 170344 
movabletype-plugin-core_5.1.4+dfsg-4+deb7u4_all.deb
 206b1f6d5d97734e77f9dfbaecf588c11c3bf087 16914 
movabletype-plugin-zemanta_5.1.4+dfsg-4+deb7u4_all.deb
Checksums-Sha256: 
 d72ac8a9bf96ae78ae91e4957b350dfc36810b0795aa2190244ad4914e6008ed 2327 
movabletype-opensource_5.1.4+dfsg-4+deb7u4.dsc
 fa649c02c5bd20d8d597af5beb97d02ff72b160a196a0de44ecbc15bf0be8398 6237152 
movabletype-opensource_5.1.4+dfsg.orig.tar.gz
 fdb904c32dfa2ec720795ac90a01e87314349d3fe2cc76a8011df6189e9bb0ca 42781 
movabletype-opensource_5.1.4+dfsg-4+deb7u4.debian.tar.gz
 26bdca8794a282309bf884be1be1366123591c96dd5cc9896a74110dbdeb57a3 4100026 
movabletype-opensource_5.1.4+dfsg-4+deb7u4_all.deb
 5a2164b9a5e2344509c3b7dc72c2af7c2c131e69cc4f77fabda0a06a1df6d438 170344 
movabletype-plugin-core_5.1.4+dfsg-4+deb7u4_all.deb
 3a19f89deaa6f9c1669b1dbe45b238d05ce1c09abdc43c6937320cc252e7dbaf 16914 
movabletype-plugin-zemanta_5.1.4+dfsg-4+deb7u4_all.deb
Files: 
 4d8440b03a4d936ac5b30cf2d0694936 2327 web optional 
movabletype-opensource_5.1.4+dfsg-4+deb7u4.dsc
 33f80318b618a884e0282c986edf97ea 6237152 web optional 
movabletype-opensource_5.1.4+dfsg.orig.tar.gz
 0a4bf38c97bd706f833d9de9e8a23c94 42781 web optional 
movabletype-opensource_5.1.4+dfsg-4+deb7u4.debian.tar.gz
 b55cf86596897bbafee049fcc9fa5b7f 4100026 web optional 
movabletype-opensource_5.1.4+dfsg-4+deb7u4_all.deb
 9fb4ce85307df77632e677103d69ac2d 170344 web optional 
movabletype-plugin-core_5.1.4+dfsg-4+deb7u4_all.deb
 09ec8c5a2264cdc87c208b6ccf24c1a5 16914 web optional 
movabletype-plugin-zemanta_5.1.4+dfsg-4+deb7u4_all.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=R8If
-END PGP SIGNATURE-



Accepted java-common 0.47+deb7u2 (source all amd64) into oldstable

2016-06-26 Thread dak
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sun, 26 Jun 2016 20:40:32 +0200
Source: java-common
Binary: java-common default-jre default-jre-headless default-jdk 
default-jdk-doc gcj-native-helper
Architecture: source all amd64
Version: 0.47+deb7u2
Distribution: wheezy-security
Urgency: high
Maintainer: Debian Java Mailing List 
Changed-By: Markus Koschany 
Description: 
 default-jdk - Standard Java or Java compatible Development Kit
 default-jdk-doc - Standard Java or Java compatible Development Kit 
(documentation)
 default-jre - Standard Java or Java compatible Runtime
 default-jre-headless - Standard Java or Java compatible Runtime (headless)
 gcj-native-helper - Standard helper tools for creating gcj native packages
 java-common - Base of all Java packages
Changes: 
 java-common (0.47+deb7u2) wheezy-security; urgency=high
 .
   * Team upload.
   * Switch default Java environment from OpenJDK 6 to OpenJDK 7 in Wheezy LTS.
Checksums-Sha1: 
 7faa4e956da6ed96236c31f60ef9dc2edae629ca 2176 java-common_0.47+deb7u2.dsc
 2d6a3595206c8ff296b552e6cd5f5e593035e77c 53746 java-common_0.47+deb7u2.tar.gz
 c51eb82c03323aa2896cd5fb7a300c82269c1479 138622 java-common_0.47+deb7u2_all.deb
 0206eda901c1162cadd5ce219f2684ad491c025b 8522 
default-jdk-doc_0.47+deb7u2_all.deb
 9f96e94c700ca0aac3c7175bfd938d9d3485fc1d 842 
default-jre_1.7-47+deb7u2_amd64.deb
 35fd653665e3b3698c7dfe89e0867e753b2cae04 8794 
default-jre-headless_1.7-47+deb7u2_amd64.deb
 78faceb5812c0734cfd3042698006eca9822d138 844 
default-jdk_1.7-47+deb7u2_amd64.deb
 09a7880655db73b9decb6a6e0a2ca6ba81956b2b 988 
gcj-native-helper_1.7-47+deb7u2_amd64.deb
Checksums-Sha256: 
 44d2499989edba7b747c7eb1a56db962f7b99ed750490ce5f631e503edfc399d 2176 
java-common_0.47+deb7u2.dsc
 95bf99e22e505b877c053b9c9b024282c29fae9a6b3dfda4cc9a54bb195402fb 53746 
java-common_0.47+deb7u2.tar.gz
 86294d904db138c76412e3056b1e2755ec0452ce4b3f462170718a9f32f25cfa 138622 
java-common_0.47+deb7u2_all.deb
 4fbe9c0b6a46ca94ffc074dc6833549b55d66b7505719f22cb83b39552b90168 8522 
default-jdk-doc_0.47+deb7u2_all.deb
 4a8bd3322429ebf121c31524382baf17ba8639cafd321728158d842bb79de3a7 842 
default-jre_1.7-47+deb7u2_amd64.deb
 31ba1fe88ac41b069e35931c643b3cb9ee87306e3141263fe1514820debe398e 8794 
default-jre-headless_1.7-47+deb7u2_amd64.deb
 dc81fb0ca9362e21445a37969a9cc94d8dfee89cdd1d4abdb506b50523510a3d 844 
default-jdk_1.7-47+deb7u2_amd64.deb
 ae890f551439e93e910be8328a54890f924ba9a0646358e507c9b11fb003e7a1 988 
gcj-native-helper_1.7-47+deb7u2_amd64.deb
Files: 
 aeae57d59502d621ee72550647b873f6 2176 java optional java-common_0.47+deb7u2.dsc
 e2393afb22443c585eee5cf545a5401e 53746 java optional 
java-common_0.47+deb7u2.tar.gz
 fa7a74e896021480a6ee5089fb9dc1fd 138622 java optional 
java-common_0.47+deb7u2_all.deb
 3de1829f3904b8c7fb87387cdb1aa3a0 8522 doc optional 
default-jdk-doc_0.47+deb7u2_all.deb
 578f2e35322b6d5e46e6122fb8ff810c 842 java optional 
default-jre_1.7-47+deb7u2_amd64.deb
 b0b77b5b370e94dba03c6f666ca4978d 8794 java optional 
default-jre-headless_1.7-47+deb7u2_amd64.deb
 ef36aee7b01ae0f16a1314de156ba6cc 844 java optional 
default-jdk_1.7-47+deb7u2_amd64.deb
 98718dbbdcf9ce20bfdd03899c844342 988 java optional 
gcj-native-helper_1.7-47+deb7u2_amd64.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=f7Aw
-END PGP SIGNATURE-



Accepted tomcat7 7.0.28-4+deb7u5 (source all) into oldstable

2016-06-26 Thread dak
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sun, 26 Jun 2016 19:23:57 +0200
Source: tomcat7
Binary: tomcat7-common tomcat7 tomcat7-user libtomcat7-java libservlet3.0-java 
libservlet3.0-java-doc tomcat7-admin tomcat7-examples tomcat7-docs
Architecture: source all
Version: 7.0.28-4+deb7u5
Distribution: wheezy-security
Urgency: high
Maintainer: Debian Java Maintainers 

Changed-By: Markus Koschany 
Description: 
 libservlet3.0-java - Servlet 3.0 and JSP 2.2 Java API classes
 libservlet3.0-java-doc - Servlet 3.0 and JSP 2.2 Java API documentation
 libtomcat7-java - Servlet and JSP engine -- core libraries
 tomcat7- Servlet and JSP engine
 tomcat7-admin - Servlet and JSP engine -- admin web applications
 tomcat7-common - Servlet and JSP engine -- common files
 tomcat7-docs - Servlet and JSP engine -- documentation
 tomcat7-examples - Servlet and JSP engine -- example web applications
 tomcat7-user - Servlet and JSP engine -- tools to create user instances
Changes: 
 tomcat7 (7.0.28-4+deb7u5) wheezy-security; urgency=high
 .
   * Team upload.
   * Fix CVE-2016-3092.
 A denial of service vulnerability was identified in Commons FileUpload that
 occurred when the length of the multipart boundary was just below the size
 of the buffer (4096 bytes) used to read the uploaded file. This caused the
 file upload process to take several orders of magnitude longer than if the
 boundary was the typical tens of bytes long. Tomcat's internal fork of
 Commons File Upload is also affected.
Checksums-Sha1: 
 399521e131ff936e482d5857a5fa28c52b8b802c 2777 tomcat7_7.0.28-4+deb7u5.dsc
 ecf3d5a35582e8a0f397f24f275ae3e8ce9babd8 128925 
tomcat7_7.0.28-4+deb7u5.debian.tar.gz
 f6dcd7495a87c95f0f1e99d3f2f5a5c492e8e7a7 64812 
tomcat7-common_7.0.28-4+deb7u5_all.deb
 a8b3f5d435d2da51ef430179b9a12354ee0fccce 52048 tomcat7_7.0.28-4+deb7u5_all.deb
 ec9ba33a777d1c5b7d0861b2c661f7072b84a933 40076 
tomcat7-user_7.0.28-4+deb7u5_all.deb
 bb459ff658786840c85432df7f136efd89dbf252 3511556 
libtomcat7-java_7.0.28-4+deb7u5_all.deb
 ab0fa46960c468d868d3db1bd8f4f9d73d4eb27a 306170 
libservlet3.0-java_7.0.28-4+deb7u5_all.deb
 696a6ac58890d10dedd39d86a11b897ffb16d749 304382 
libservlet3.0-java-doc_7.0.28-4+deb7u5_all.deb
 e7668367ceee49a83f86d327b286455d156cdde7 52754 
tomcat7-admin_7.0.28-4+deb7u5_all.deb
 9c70f6173c314d6f2b51f017f11a233246ad9fea 206400 
tomcat7-examples_7.0.28-4+deb7u5_all.deb
 773c92d13f375d7fc0bdff3dde729c6dc2256e25 647984 
tomcat7-docs_7.0.28-4+deb7u5_all.deb
Checksums-Sha256: 
 6be47e4442b1e2177dbce7511dc64e05e7409efa4534f22132e023c4c3f8f0ba 2777 
tomcat7_7.0.28-4+deb7u5.dsc
 89d4e1f487c1235cb2a6da0bfdcf3bef54af1445db543b1f13096a703c143467 128925 
tomcat7_7.0.28-4+deb7u5.debian.tar.gz
 645b738e05a117ffbf747c38aa1ec31110d7757f1d376569691996e8c3252f22 64812 
tomcat7-common_7.0.28-4+deb7u5_all.deb
 97437780ca5933cf3efab41756ff9e0bbf93077cb5f20fd30c5268c9ce0021dd 52048 
tomcat7_7.0.28-4+deb7u5_all.deb
 3725fa64b1019d03efcadbfdfed0236f9e5254e6c483c474d55e0e2e2d23cd9b 40076 
tomcat7-user_7.0.28-4+deb7u5_all.deb
 ba2c5f356f6cbe630364efb1f7a421f94c5779d3d63ba414ee3062c179e3504b 3511556 
libtomcat7-java_7.0.28-4+deb7u5_all.deb
 fb1c46322366c3967e3074bebf24bec430267df83a2b541c879fba4219275f0b 306170 
libservlet3.0-java_7.0.28-4+deb7u5_all.deb
 5155f0eb5359a1ca9f6e1e71bbf5467d5339025e9edc3d12a7c16674c2fe999e 304382 
libservlet3.0-java-doc_7.0.28-4+deb7u5_all.deb
 86880df6746bcfee9f96895c7c438612c0930247943c04b4b8bc071475068d9e 52754 
tomcat7-admin_7.0.28-4+deb7u5_all.deb
 c78a7daef4981cee880c83bd135158dabfbc0652a09686fef5c848ba6993a18c 206400 
tomcat7-examples_7.0.28-4+deb7u5_all.deb
 06a2720b85309d0572acc5d4a15b21edb96dc05fa930c2e45b4e325e2387c8d0 647984 
tomcat7-docs_7.0.28-4+deb7u5_all.deb
Files: 
 5ecf326656bf71b8ed5c33534521411b 2777 java optional tomcat7_7.0.28-4+deb7u5.dsc
 49acdc682f147ceb1474d63d0c5847ce 128925 java optional 
tomcat7_7.0.28-4+deb7u5.debian.tar.gz
 94020e198090736770001b11ef8c1e41 64812 java optional 
tomcat7-common_7.0.28-4+deb7u5_all.deb
 544f797131117994455f4a8e4a7518b0 52048 java optional 
tomcat7_7.0.28-4+deb7u5_all.deb
 71eea9197d1dd3c7506b4b6b80340ad9 40076 java optional 
tomcat7-user_7.0.28-4+deb7u5_all.deb
 0a32c3178aa54b281bb9c4fac83f2fab 3511556 java optional 
libtomcat7-java_7.0.28-4+deb7u5_all.deb
 13bcff283b433f83fcd31c7857afa0a4 306170 java optional 
libservlet3.0-java_7.0.28-4+deb7u5_all.deb
 44f16fd3ed40eb39029329b1938bdef8 304382 doc optional 
libservlet3.0-java-doc_7.0.28-4+deb7u5_all.deb
 616c05e230e71752da06304608c4f659 52754 java optional 
tomcat7-admin_7.0.28-4+deb7u5_all.deb
 d51934c1860fd9448b4d2b0671f05595 206400 java optional 
tomcat7-examples_7.0.28-4+deb7u5_all.deb
 c8f0ce318b988ca23578e512c6512a0b 647984 doc optional 
tomcat7-docs_7.0.28-4+deb7u5_all.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.12 (GNU/Linux)


Accepted libcommons-fileupload-java 1.2.2-1+deb7u3 (source all) into oldstable

2016-06-26 Thread dak
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sun, 26 Jun 2016 17:41:55 +0200
Source: libcommons-fileupload-java
Binary: libcommons-fileupload-java libcommons-fileupload-java-doc
Architecture: source all
Version: 1.2.2-1+deb7u3
Distribution: wheezy-security
Urgency: high
Maintainer: Debian Java Maintainers 

Changed-By: Markus Koschany 
Description: 
 libcommons-fileupload-java - File upload capability to your servlets and web 
applications
 libcommons-fileupload-java-doc - Javadoc API documentation for Commons 
FileUploads
Changes: 
 libcommons-fileupload-java (1.2.2-1+deb7u3) wheezy-security; urgency=high
 .
   * Team upload
   * Fix CVE-2016-3092:
 A denial of service vulnerability was identified in Commons FileUpload that
 occurred when the length of the multipart boundary was just below the size
 of the buffer (4096 bytes) used to read the uploaded file. This caused the
 file upload process to take several orders of magnitude longer than if the
 boundary was the typical tens of bytes long.
Checksums-Sha1: 
 577de36d18286be237c67bf85f7ffb1252140627 2552 
libcommons-fileupload-java_1.2.2-1+deb7u3.dsc
 e37cba3cbe6f236c07316513de2f7c7e451dd95a 9883 
libcommons-fileupload-java_1.2.2-1+deb7u3.debian.tar.gz
 030e2d918fa8debf331db8f3734e583bbdb0f7b6 54574 
libcommons-fileupload-java_1.2.2-1+deb7u3_all.deb
 612d991b998a77caeadb634053493b309dd9beea 372994 
libcommons-fileupload-java-doc_1.2.2-1+deb7u3_all.deb
Checksums-Sha256: 
 13e1f0223d92977112c4bb6adb6219029b45dec9edea22bb274b4cff4c4e4fe2 2552 
libcommons-fileupload-java_1.2.2-1+deb7u3.dsc
 2193b4eade1f1f2903e34eed5cf4727ec65620ad55d73988e6ed2397872e0456 9883 
libcommons-fileupload-java_1.2.2-1+deb7u3.debian.tar.gz
 5dcab617af7a39e58a19282153f9944d96ea0e8feb89633d64e04dfb64dce09f 54574 
libcommons-fileupload-java_1.2.2-1+deb7u3_all.deb
 4cfb10390ec76bed64d4260923ed379fa24f743c1442dcb8b5a6b9969f7c6314 372994 
libcommons-fileupload-java-doc_1.2.2-1+deb7u3_all.deb
Files: 
 f7a6fe975ddc0b54ed04dafc5aaae814 2552 java optional 
libcommons-fileupload-java_1.2.2-1+deb7u3.dsc
 18dbfdeeaa791084e6d348e76b5f083d 9883 java optional 
libcommons-fileupload-java_1.2.2-1+deb7u3.debian.tar.gz
 ac951b51b59c37684e4bf39707b8d5f3 54574 java optional 
libcommons-fileupload-java_1.2.2-1+deb7u3_all.deb
 9ceee4eaa7dbb3a6f34650de53eb70ff 372994 doc optional 
libcommons-fileupload-java-doc_1.2.2-1+deb7u3_all.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=Ts6H
-END PGP SIGNATURE-



Accepted nss 2:3.14.5-1+deb7u8 (source amd64) into oldstable

2016-06-25 Thread dak
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sat, 25 Jun 2016 16:48:23 +0200
Source: nss
Binary: libnss3 libnss3-1d libnss3-tools libnss3-dev libnss3-dbg
Architecture: source amd64
Version: 2:3.14.5-1+deb7u8
Distribution: wheezy-security
Urgency: medium
Maintainer: Maintainers of Mozilla-related packages 

Changed-By: Emilio Pozuelo Monfort 
Description:
 libnss3- Network Security Service libraries
 libnss3-1d - Network Security Service libraries - transitional package
 libnss3-dbg - Debugging symbols for the Network Security Service libraries
 libnss3-dev - Development files for the Network Security Service libraries
 libnss3-tools - Network Security Service tools
Changes:
 nss (2:3.14.5-1+deb7u8) wheezy-security; urgency=medium
 .
   * Non-maintainer upload.
   * debian/patches/CVE-2016-2834-1.patch
 debian/patches/CVE-2016-2834-2.patch
 debian/patches/CVE-2016-2834-3.patch
 debian/patches/CVE-2016-2834-4.patch
 + Backport patches from upstream, addresses four moderate rated
   networking security issues (MFSA2016-61 / CVE-2016-2834).
Checksums-Sha1:
 5f21f14402825ac6c027830505ac22605536e979 2193 nss_3.14.5-1+deb7u8.dsc
 e5d6ac8cf705d13a01cb22fe7c5afde436aed41e 70546 
nss_3.14.5-1+deb7u8.debian.tar.gz
 cc39c31b98092eaa161edb0ce10653b752c73df3 1065696 
libnss3_3.14.5-1+deb7u8_amd64.deb
 375aaa23f2ea41bd893413b53fb1c9d267e85acd 21398 
libnss3-1d_3.14.5-1+deb7u8_amd64.deb
 a2ddeb29241fb7ce67faa554995c3cb00e5c6206 229902 
libnss3-tools_3.14.5-1+deb7u8_amd64.deb
 29ef4a53284fd448db7a06bc3fdbf0d8af2aa306 221646 
libnss3-dev_3.14.5-1+deb7u8_amd64.deb
 343cc526af504dde15f34ad11397d4c9da7c05dc 4840526 
libnss3-dbg_3.14.5-1+deb7u8_amd64.deb
Checksums-Sha256:
 ea5f348f78e71f243cf38904cb7353b4ff095999bea97bf0152b57003297223f 2193 
nss_3.14.5-1+deb7u8.dsc
 673d064ee6fe8830abce10b1dbfcc650e83aa7d6f819a75566d412fb3d3bcb41 70546 
nss_3.14.5-1+deb7u8.debian.tar.gz
 bfad14b9db89b8cce4b7cc2f79d100b19131466bbf1bd284086917d84b1e7d1c 1065696 
libnss3_3.14.5-1+deb7u8_amd64.deb
 c9ffb615da2d7a94ceb1200df8f57b5aa7108faebf7b852ff4d8e632ad96c031 21398 
libnss3-1d_3.14.5-1+deb7u8_amd64.deb
 71e58dfd782dad649a738fb5ec74f3f70304f94ede2f3b3cb5a6fc85c82ebe75 229902 
libnss3-tools_3.14.5-1+deb7u8_amd64.deb
 8c666ed68c872dddf589893defba283a04bd0a6a5c9c32a778e58a3861036095 221646 
libnss3-dev_3.14.5-1+deb7u8_amd64.deb
 3d519a8d4b8c9a9899a28b007b71a1a1fcc15ed2377633ae0b91f2891cc17694 4840526 
libnss3-dbg_3.14.5-1+deb7u8_amd64.deb
Files:
 5d80ea977fcb90e5fc3bdfdddc699597 2193 libs optional nss_3.14.5-1+deb7u8.dsc
 dbfc0f1a3dbd51bb8dab16cf9df4977c 70546 libs optional 
nss_3.14.5-1+deb7u8.debian.tar.gz
 923de04dd34f1a7d0e3190bcef5b74b7 1065696 libs optional 
libnss3_3.14.5-1+deb7u8_amd64.deb
 0759c6d42b773dbe044a294c97adbb1e 21398 oldlibs extra 
libnss3-1d_3.14.5-1+deb7u8_amd64.deb
 14533723f4619918499ecb3cb9775b36 229902 admin optional 
libnss3-tools_3.14.5-1+deb7u8_amd64.deb
 44a544cf6f9061110b59b0ef65d77b9d 221646 libdevel optional 
libnss3-dev_3.14.5-1+deb7u8_amd64.deb
 f7135a8578d106b431b855243f3bcf1d 4840526 debug extra 
libnss3-dbg_3.14.5-1+deb7u8_amd64.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=Hf5+
-END PGP SIGNATURE-



Accepted mozilla-devscripts 0.32+deb7u1 (source all) into oldstable

2016-06-17 Thread dak
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Fri, 17 Jun 2016 17:58:57 +0200
Source: mozilla-devscripts
Binary: mozilla-devscripts
Architecture: source all
Version: 0.32+deb7u1
Distribution: wheezy-security
Urgency: medium
Maintainer: Debian Mozilla Extension Maintainers 

Changed-By: Guido Günther 
Description: 
 mozilla-devscripts - Development scripts used by Mozilla's addons packages
Closes: 825508
Changes: 
 mozilla-devscripts (0.32+deb7u1) wheezy-security; urgency=medium
 .
   * Non-maintainer upload by the LTS team
   * dh_xul-ext: Do not generate a Breaks entry for Thunderbird/Icedove 10 or 
later.
 Thunderbird/Icedove 10 defaults add-ons to compatible.
   * Add an epoch for icedove/tb >= 45 (Closes: #825508)
Checksums-Sha1: 
 c320a76647f4b14e157b16e54b77a4144312a191 1761 
mozilla-devscripts_0.32+deb7u1.dsc
 7db581478f31d0469de3a0f19590be6f0a5e1ce0 43661 
mozilla-devscripts_0.32+deb7u1.tar.gz
 4927099fa0f9c3d0850b9ac109c7321f8935d397 38478 
mozilla-devscripts_0.32+deb7u1_all.deb
Checksums-Sha256: 
 da673b8ff33ea07ff9ec13153a8ef90f140288c97aba2b271a12dbef399fb701 1761 
mozilla-devscripts_0.32+deb7u1.dsc
 e0b1f3634448339b6105412b545b9ff9336e15aac04ed75b1bd76bc6780c384f 43661 
mozilla-devscripts_0.32+deb7u1.tar.gz
 c2e5edfe380889d44fc970c663ab517305089446eb716ad0bc82b70e2085718b 38478 
mozilla-devscripts_0.32+deb7u1_all.deb
Files: 
 5bd49c84d47489be7d5707efe661887a 1761 devel optional 
mozilla-devscripts_0.32+deb7u1.dsc
 c1d811f3146f8384eaebd4bf77a2f40f 43661 devel optional 
mozilla-devscripts_0.32+deb7u1.tar.gz
 dd6ea7cea9c4803137939a3249666e17 38478 devel optional 
mozilla-devscripts_0.32+deb7u1_all.deb

-BEGIN PGP SIGNATURE-
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=gPKO
-END PGP SIGNATURE-



Accepted linux 3.2.81-1 (all source) into oldstable

2016-06-16 Thread dak
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Thu, 16 Jun 2016 17:25:10 +0100
Source: linux
Binary: linux-source-3.2 linux-doc-3.2 linux-manual-3.2 linux-support-3.2.0-4 
linux-libc-dev linux-headers-3.2.0-4-all linux-headers-3.2.0-4-all-alpha 
linux-headers-3.2.0-4-common linux-image-3.2.0-4-alpha-generic 
linux-headers-3.2.0-4-alpha-generic linux-image-3.2.0-4-alpha-smp 
linux-headers-3.2.0-4-alpha-smp linux-image-3.2.0-4-alpha-legacy 
linux-headers-3.2.0-4-alpha-legacy linux-headers-3.2.0-4-all-amd64 
kernel-image-3.2.0-4-amd64-di nic-modules-3.2.0-4-amd64-di 
nic-extra-modules-3.2.0-4-amd64-di nic-wireless-modules-3.2.0-4-amd64-di 
nic-shared-modules-3.2.0-4-amd64-di serial-modules-3.2.0-4-amd64-di 
usb-serial-modules-3.2.0-4-amd64-di ppp-modules-3.2.0-4-amd64-di 
pata-modules-3.2.0-4-amd64-di cdrom-core-modules-3.2.0-4-amd64-di 
firewire-core-modules-3.2.0-4-amd64-di scsi-core-modules-3.2.0-4-amd64-di 
scsi-modules-3.2.0-4-amd64-di scsi-common-modules-3.2.0-4-amd64-di 
scsi-extra-modules-3.2.0-4-amd64-di plip-modules-3.2.0-4-amd64-di 
floppy-modules-3.2.0-4-amd64-di
 loop-modules-3.2.0-4-amd64-di btrfs-modules-3.2.0-4-amd64-di 
ext2-modules-3.2.0-4-amd64-di ext3-modules-3.2.0-4-amd64-di 
ext4-modules-3.2.0-4-amd64-di isofs-modules-3.2.0-4-amd64-di 
jfs-modules-3.2.0-4-amd64-di ntfs-modules-3.2.0-4-amd64-di 
reiserfs-modules-3.2.0-4-amd64-di xfs-modules-3.2.0-4-amd64-di 
fat-modules-3.2.0-4-amd64-di ufs-modules-3.2.0-4-amd64-di 
qnx4-modules-3.2.0-4-amd64-di md-modules-3.2.0-4-amd64-di 
multipath-modules-3.2.0-4-amd64-di usb-modules-3.2.0-4-amd64-di 
usb-storage-modules-3.2.0-4-amd64-di pcmcia-storage-modules-3.2.0-4-amd64-di 
fb-modules-3.2.0-4-amd64-di input-modules-3.2.0-4-amd64-di 
event-modules-3.2.0-4-amd64-di mouse-modules-3.2.0-4-amd64-di 
irda-modules-3.2.0-4-amd64-di parport-modules-3.2.0-4-amd64-di 
nic-pcmcia-modules-3.2.0-4-amd64-di pcmcia-modules-3.2.0-4-amd64-di 
nic-usb-modules-3.2.0-4-amd64-di sata-modules-3.2.0-4-amd64-di 
core-modules-3.2.0-4-amd64-di acpi-modules-3.2.0-4-amd64-di 
i2c-modules-3.2.0-4-amd64-di
 crc-modules-3.2.0-4-amd64-di crypto-modules-3.2.0-4-amd64-di 
crypto-dm-modules-3.2.0-4-amd64-di efi-modules-3.2.0-4-amd64-di 
ata-modules-3.2.0-4-amd64-di mmc-core-modules-3.2.0-4-amd64-di 
mmc-modules-3.2.0-4-amd64-di nbd-modules-3.2.0-4-amd64-di 
squashfs-modules-3.2.0-4-amd64-di speakup-modules-3.2.0-4-amd64-di 
virtio-modules-3.2.0-4-amd64-di uinput-modules-3.2.0-4-amd64-di 
sound-modules-3.2.0-4-amd64-di zlib-modules-3.2.0-4-amd64-di 
hyperv-modules-3.2.0-4-amd64-di udf-modules-3.2.0-4-amd64-di 
fuse-modules-3.2.0-4-amd64-di linux-image-3.2.0-4-amd64 
linux-headers-3.2.0-4-amd64 linux-image-3.2.0-4-amd64-dbg 
xen-linux-system-3.2.0-4-amd64 linux-headers-3.2.0-4-common-rt 
linux-image-3.2.0-4-rt-amd64 linux-headers-3.2.0-4-rt-amd64 
linux-image-3.2.0-4-rt-amd64-dbg linux-headers-3.2.0-4-all-armel 
kernel-image-3.2.0-4-iop32x-di nic-modules-3.2.0-4-iop32x-di 
nic-shared-modules-3.2.0-4-iop32x-di usb-serial-modules-3.2.0-4-iop32x-di 
ppp-modules-3.2.0-4-iop32x-di
 pata-modules-3.2.0-4-iop32x-di cdrom-core-modules-3.2.0-4-iop32x-di 
scsi-core-modules-3.2.0-4-iop32x-di loop-modules-3.2.0-4-iop32x-di 
ipv6-modules-3.2.0-4-iop32x-di btrfs-modules-3.2.0-4-iop32x-di 
ext2-modules-3.2.0-4-iop32x-di ext3-modules-3.2.0-4-iop32x-di 
ext4-modules-3.2.0-4-iop32x-di isofs-modules-3.2.0-4-iop32x-di 
jffs2-modules-3.2.0-4-iop32x-di jfs-modules-3.2.0-4-iop32x-di 
reiserfs-modules-3.2.0-4-iop32x-di fat-modules-3.2.0-4-iop32x-di 
md-modules-3.2.0-4-iop32x-di multipath-modules-3.2.0-4-iop32x-di 
usb-modules-3.2.0-4-iop32x-di usb-storage-modules-3.2.0-4-iop32x-di 
event-modules-3.2.0-4-iop32x-di nic-usb-modules-3.2.0-4-iop32x-di 
sata-modules-3.2.0-4-iop32x-di core-modules-3.2.0-4-iop32x-di 
crc-modules-3.2.0-4-iop32x-di crypto-modules-3.2.0-4-iop32x-di 
crypto-dm-modules-3.2.0-4-iop32x-di ata-modules-3.2.0-4-iop32x-di 
nbd-modules-3.2.0-4-iop32x-di squashfs-modules-3.2.0-4-iop32x-di 
zlib-modules-3.2.0-4-iop32x-di udf-modules-3.2.0-4-iop32x-di
 fuse-modules-3.2.0-4-iop32x-di kernel-image-3.2.0-4-kirkwood-di 
nic-modules-3.2.0-4-kirkwood-di nic-shared-modules-3.2.0-4-kirkwood-di 
usb-serial-modules-3.2.0-4-kirkwood-di ppp-modules-3.2.0-4-kirkwood-di 
cdrom-core-modules-3.2.0-4-kirkwood-di scsi-core-modules-3.2.0-4-kirkwood-di 
loop-modules-3.2.0-4-kirkwood-di ipv6-modules-3.2.0-4-kirkwood-di 
btrfs-modules-3.2.0-4-kirkwood-di ext2-modules-3.2.0-4-kirkwood-di 
ext3-modules-3.2.0-4-kirkwood-di ext4-modules-3.2.0-4-kirkwood-di 
isofs-modules-3.2.0-4-kirkwood-di jfs-modules-3.2.0-4-kirkwood-di 
reiserfs-modules-3.2.0-4-kirkwood-di fat-modules-3.2.0-4-kirkwood-di 
minix-modules-3.2.0-4-kirkwood-di md-modules-3.2.0-4-kirkwood-di 
multipath-modules-3.2.0-4-kirkwood-di usb-modules-3.2.0-4-kirkwood-di 
usb-storage-modules-3.2.0-4-kirkwood-di fb-modules-3.2.0-4-kirkwood-di 
input-modules-3.2.0-4-kirkwood-di event-modules-3.2.0-4-kirkwood-di 
mouse-modules-3.2.0-4-kirkwood-di 

Accepted libxslt 1.1.26-14.1+deb7u1 (source amd64) into oldstable

2016-06-12 Thread dak
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sun, 05 Jun 2016 18:12:46 +0200
Source: libxslt
Binary: libxslt1.1 libxslt1-dev libxslt1-dbg xsltproc python-libxslt1 
python-libxslt1-dbg
Architecture: source amd64
Version: 1.1.26-14.1+deb7u1
Distribution: wheezy-security
Urgency: medium
Maintainer: Debian XML/SGML Group 
Changed-By: Emilio Pozuelo Monfort 
Description:
 libxslt1-dbg - XSLT 1.0 processing library - debugging symbols
 libxslt1-dev - XSLT 1.0 processing library - development kit
 libxslt1.1 - XSLT 1.0 processing library - runtime library
 python-libxslt1 - Python bindings for libxslt1
 python-libxslt1-dbg - Python bindings for libxslt1 (debug extension)
 xsltproc   - XSLT 1.0 command line processor
Changes:
 libxslt (1.1.26-14.1+deb7u1) wheezy-security; urgency=medium
 .
   * Non-maintainer upload.
   * 0011-Precompile-patterns-in-xsl-number.patch
 + Speed up optimization, necessary for the CVE-2015-7995 patch.
   * 0012-cve-2015-7995-fix-type-confusion.patch
 + CVE-2015-7995: Fix DoS via crafted XML file.
   * 0013-cve-2016-1683-Fix-xsltNumberFormatGetMultipleLevel.patch
 + CVE-2016-1683: Fix out-of-bounds heap access.
   * 0014-cve-2016-1684-integer-overflow.patch
 + CVE-2016-1684: Fix integer overflow and DoS.
   * 0015-Fix-double-free-in-libexslt-hash-functions.patch
 + Fix double free error.
   * 0016-Fix-buffer-overflow-in-exsltDateFormat.patch
 + Fix buffer overflow.
   * 0017-Fix-use-after-free-in-xsltDocumentFunctionLoadDocume.patch
 + Fix use after free error.
   * 0018-Always-initialize-EXSLT-month-and-day-to-1.patch
 + Fix buffer overflow error.
Checksums-Sha1:
 37fc697185e717209933deb6ed0306052fac05e8 2337 libxslt_1.1.26-14.1+deb7u1.dsc
 688840afab741cb24267b7aa8aee8d13d1da 46532 
libxslt_1.1.26-14.1+deb7u1.debian.tar.gz
 77c9be6fc8e4acb86571f6e29cb1bf27789f202f 254384 
libxslt1.1_1.1.26-14.1+deb7u1_amd64.deb
 15db787e10143ba2e4f46613abfb5be84c4ac7f8 682102 
libxslt1-dev_1.1.26-14.1+deb7u1_amd64.deb
 eb61056fdc7d11b0df7ea2da47556e8d30c1d485 504950 
libxslt1-dbg_1.1.26-14.1+deb7u1_amd64.deb
 128bf6401a9885144099cd0ec570a61825980ee1 118452 
xsltproc_1.1.26-14.1+deb7u1_amd64.deb
 9b12d3076174c85b5a29f2f42795193b01c5ee8b 172488 
python-libxslt1_1.1.26-14.1+deb7u1_amd64.deb
 e9ba4e314213007d82fe3229ed8e3c5c5af6b623 411798 
python-libxslt1-dbg_1.1.26-14.1+deb7u1_amd64.deb
Checksums-Sha256:
 a0e975d7a31d70fef8d4300c3aae9e97824a431d29f164f901b10cdf08238048 2337 
libxslt_1.1.26-14.1+deb7u1.dsc
 981d893b0c53a1d03d73f5616ec30e0f028272cc4acac91cf828490a78998edc 46532 
libxslt_1.1.26-14.1+deb7u1.debian.tar.gz
 08b3fd61caa01b8a0af6a96793203c26b62efb5f78663124048e2ac950124a07 254384 
libxslt1.1_1.1.26-14.1+deb7u1_amd64.deb
 fa515d2d0f3cef5ab5c78dba05591fdf4fa0a0de29ff3fb8c9378e5d2127fb91 682102 
libxslt1-dev_1.1.26-14.1+deb7u1_amd64.deb
 9293b179d3b56bcbb7338b37a5f5ebad522563452e52892dc6ce62ccadcf5c79 504950 
libxslt1-dbg_1.1.26-14.1+deb7u1_amd64.deb
 02a627e6106717824b4dd10810160e5cede89307c8460c1f7b3985e4f06c50f9 118452 
xsltproc_1.1.26-14.1+deb7u1_amd64.deb
 fa76c63341de08b80fa2a2c73932e48e28cd80266dad4a1b5be975ec83df73f8 172488 
python-libxslt1_1.1.26-14.1+deb7u1_amd64.deb
 575ec0f724046847afb5fd203ee3528255941721693992c20352f072a6e85894 411798 
python-libxslt1-dbg_1.1.26-14.1+deb7u1_amd64.deb
Files:
 bb74d093b76b7ddca979ebd5e7e6e36a 2337 text optional 
libxslt_1.1.26-14.1+deb7u1.dsc
 93b7db084b9898b2afc64b82092ff333 46532 text optional 
libxslt_1.1.26-14.1+deb7u1.debian.tar.gz
 d46041c83878a5b84b9d01a7dd4190ab 254384 libs optional 
libxslt1.1_1.1.26-14.1+deb7u1_amd64.deb
 20e38c57b486bb610698cedf3dba4699 682102 libdevel optional 
libxslt1-dev_1.1.26-14.1+deb7u1_amd64.deb
 007bb4a4e0b9000efaf3aaaf52419baa 504950 debug extra 
libxslt1-dbg_1.1.26-14.1+deb7u1_amd64.deb
 2062ffde7aac49020d003bedb05cc0a6 118452 text optional 
xsltproc_1.1.26-14.1+deb7u1_amd64.deb
 be47f5d62f73373dd0ed9451efabd231 172488 python optional 
python-libxslt1_1.1.26-14.1+deb7u1_amd64.deb
 bbac6e4c17d516db61a50ae1c13b3f31 411798 debug extra 
python-libxslt1-dbg_1.1.26-14.1+deb7u1_amd64.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=rVxo
-END PGP SIGNATURE-



Accepted nspr 2:4.9.2-1+deb7u4 (source amd64) into oldstable

2016-06-12 Thread dak
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sun, 12 Jun 2016 11:56:42 +0100
Source: nspr
Binary: libnspr4 libnspr4-0d libnspr4-dev libnspr4-dbg
Architecture: source amd64
Version: 2:4.9.2-1+deb7u4
Distribution: wheezy-security
Urgency: high
Maintainer: Maintainers of Mozilla-related packages 

Changed-By: Chris Lamb 
Description: 
 libnspr4   - NetScape Portable Runtime Library
 libnspr4-0d - NetScape Portable Runtime Library - transitional package
 libnspr4-dbg - Debugging symbols for the NetScape Portable Runtime library
 libnspr4-dev - Development files for the NetScape Portable Runtime library
Changes: 
 nspr (2:4.9.2-1+deb7u4) wheezy-security; urgency=high
 .
   * CVE-2016-1951: Fix buffer overflow in sprintf utility.
Checksums-Sha1: 
 cc8297e7ea0166434ff73307a1fd9b4a0f8ae0d5 2094 nspr_4.9.2-1+deb7u4.dsc
 52e4c4b44398e2f5eb9430fd28d44083fbde880f 1171705 nspr_4.9.2.orig.tar.gz
 b302ea5ae124e1bac91f55eb98ae6eff1d6a2361 19894 
nspr_4.9.2-1+deb7u4.debian.tar.gz
 c7040ee44343b78e3ca96fd94534d0667db07c06 140316 
libnspr4_4.9.2-1+deb7u4_amd64.deb
 d4430ad22fe73c000674777f5a936ead74c20875 11804 
libnspr4-0d_4.9.2-1+deb7u4_amd64.deb
 b375966f061b8451764f6ae5ba4ce7c57760b09c 279298 
libnspr4-dev_4.9.2-1+deb7u4_amd64.deb
 7c3fc3206fc5152f7008f81f22e6eee834a9026e 350636 
libnspr4-dbg_4.9.2-1+deb7u4_amd64.deb
Checksums-Sha256: 
 e116485d666a9935309c380335b6a3bf35019d22639c023f0fff2349a21eb546 2094 
nspr_4.9.2-1+deb7u4.dsc
 a4ca5ad9bce7cf439db8aefcff81be767f27c630d4d614ba088e8e6cf5520ade 1171705 
nspr_4.9.2.orig.tar.gz
 11889052a00dd394517fffdbc4d2e307c62561d71d8d50b1a6ade73fe4325804 19894 
nspr_4.9.2-1+deb7u4.debian.tar.gz
 d4c5b0c3114b94a31815c2dc690e530450cb209066d605204a4bb6294c321bc6 140316 
libnspr4_4.9.2-1+deb7u4_amd64.deb
 773b200af680dcfc093eab7a47a5dc6de767dd2fac394d8cdc183656a4e22e8b 11804 
libnspr4-0d_4.9.2-1+deb7u4_amd64.deb
 29513ca93116c6378b35db1aec111cd29df038502009a00c113784c3e240fe20 279298 
libnspr4-dev_4.9.2-1+deb7u4_amd64.deb
 f5e3a903bb1d2d6dc0610dfb918e83128450782eb630849a014a45405671c221 350636 
libnspr4-dbg_4.9.2-1+deb7u4_amd64.deb
Files: 
 0fc4c5f82a111fbf4ddc281dbdbd6f6c 2094 libs optional nspr_4.9.2-1+deb7u4.dsc
 5397684eb27d9d53aba6e682b65c7201 1171705 libs optional nspr_4.9.2.orig.tar.gz
 82d40230a7841f57ec4828479eef372c 19894 libs optional 
nspr_4.9.2-1+deb7u4.debian.tar.gz
 cfc8d420667cd73d50a8efc667962e7c 140316 libs optional 
libnspr4_4.9.2-1+deb7u4_amd64.deb
 523628f6efc5c378f04f64fd2ec7b009 11804 oldlibs extra 
libnspr4-0d_4.9.2-1+deb7u4_amd64.deb
 c4ea33520615b3a1b4b086c08a96f882 279298 libdevel optional 
libnspr4-dev_4.9.2-1+deb7u4_amd64.deb
 e6e98ecce83b795c58d8df4ad60d5551 350636 debug extra 
libnspr4-dbg_4.9.2-1+deb7u4_amd64.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=9lLA
-END PGP SIGNATURE-



Accepted jabref 2.7~beta1+ds-6+deb7u1 (source all) into oldstable

2016-06-08 Thread dak
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 08 Jun 2016 12:10:49 +0200
Source: jabref
Binary: jabref
Architecture: source all
Version: 2.7~beta1+ds-6+deb7u1
Distribution: wheezy-security
Urgency: high
Maintainer: gregor herrmann 
Changed-By: Markus Koschany 
Description: 
 jabref - graphical frontend to manage BibTeX databases
Changes: 
 jabref (2.7~beta1+ds-6+deb7u1) wheezy-security; urgency=high
 .
   * Non-maintainer upload by the LTS team.
   * Depend on default-jre | java6-runtime.
Checksums-Sha1: 
 75c4c2017f9cd52724cedea77a1ad8989a417402 2404 jabref_2.7~beta1+ds-6+deb7u1.dsc
 451dedaa7e677d59e0f359ebc608aa8f7226 2190381 
jabref_2.7~beta1+ds.orig.tar.gz
 264f5103d24cc7e056a95ead580e20b84e715140 42421 
jabref_2.7~beta1+ds-6+deb7u1.debian.tar.gz
 10a28472deb0a0d952a9dceab277294b80d9463e 3209596 
jabref_2.7~beta1+ds-6+deb7u1_all.deb
Checksums-Sha256: 
 c7662ce260192f36fb5ff019af1ed37defa9fc3a676e43310669e4ca162c 2404 
jabref_2.7~beta1+ds-6+deb7u1.dsc
 fbec45b5bc2c52e97801b226a59beea3ab8a7ea0947538d1f5d3227fb22e9b44 2190381 
jabref_2.7~beta1+ds.orig.tar.gz
 ec46b14ba23485b9df48b7dfe16614fde3c8cb0da72bc678496edf022ed32167 42421 
jabref_2.7~beta1+ds-6+deb7u1.debian.tar.gz
 19b43d25c31356f1e21557456564c91c342a744c9e143d8ef1f59d64540eb1bf 3209596 
jabref_2.7~beta1+ds-6+deb7u1_all.deb
Files: 
 4cd78a67f4dd396bc64992b897f08984 2404 tex optional 
jabref_2.7~beta1+ds-6+deb7u1.dsc
 35c6079030c14d10129f73e649acec04 2190381 tex optional 
jabref_2.7~beta1+ds.orig.tar.gz
 01ff531024703954372c7acd619e804e 42421 tex optional 
jabref_2.7~beta1+ds-6+deb7u1.debian.tar.gz
 3caadf6f13d0cc33a73db821ae9269bc 3209596 tex optional 
jabref_2.7~beta1+ds-6+deb7u1_all.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=cdtQ
-END PGP SIGNATURE-



Accepted expat 2.1.0-1+deb7u4 (source amd64) into oldstable

2016-06-08 Thread dak
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 08 Jun 2016 10:19:14 +0200
Source: expat
Binary: lib64expat1-dev lib64expat1 libexpat1-dev libexpat1 libexpat1-udeb expat
Architecture: source amd64
Version: 2.1.0-1+deb7u4
Distribution: wheezy-security
Urgency: high
Maintainer: Laszlo Boszormenyi (GCS) 
Changed-By: Markus Koschany 
Description: 
 expat  - XML parsing C library - example application
 lib64expat1 - XML parsing C library - runtime library (64bit)
 lib64expat1-dev - XML parsing C library - development kit (64bit)
 libexpat1  - XML parsing C library - runtime library
 libexpat1-dev - XML parsing C library - development kit
 libexpat1-udeb - XML parsing C library - runtime library (udeb)
Changes: 
 expat (2.1.0-1+deb7u4) wheezy-security; urgency=high
 .
   * Non-maintainer upload by the LTS team.
   * Fix CVE-2012-6702, unanticipated internal calls to srand,
 and CVE-2016-5300, use of too little entropy.
Checksums-Sha1: 
 609f10e95fbd7532e0d3ace836db773eec9b5141 2307 expat_2.1.0-1+deb7u4.dsc
 926f0bf4dc62796b6807c16c52091b6a76822503 19997 
expat_2.1.0-1+deb7u4.debian.tar.gz
 c8bfbc07a12b6151cf0f55ce49d6cf92174229bc 225422 
libexpat1-dev_2.1.0-1+deb7u4_amd64.deb
 fd09dcb0c176872e40a51784bbbc9217f7479992 139014 
libexpat1_2.1.0-1+deb7u4_amd64.deb
 2a82e81f191b6ad21dad292c2c2a1a301fc6d3a8 52662 
libexpat1-udeb_2.1.0-1+deb7u4_amd64.udeb
 8200d84a15b05b83a8b4f873af7ae0155732e107 26394 expat_2.1.0-1+deb7u4_amd64.deb
Checksums-Sha256: 
 ca256424605ed7950a8e438e265789e4ba543722f6fafc8243e42843a5157487 2307 
expat_2.1.0-1+deb7u4.dsc
 f8a9f988565f4c5e8b36e8969b9951ca34608a8999685395592db6795a8928df 19997 
expat_2.1.0-1+deb7u4.debian.tar.gz
 6ae230f578934ae31085befc427b0b4ae628113d8cde3b11aab5be37435d2e96 225422 
libexpat1-dev_2.1.0-1+deb7u4_amd64.deb
 d4a74bb815a9194313c300629456ca83f777bcc86c4ae41fde8e5e0c9e603a7f 139014 
libexpat1_2.1.0-1+deb7u4_amd64.deb
 9d7d0df1b137d90ef28987b43ba183f156f18e783ced979f8cc9d856551db408 52662 
libexpat1-udeb_2.1.0-1+deb7u4_amd64.udeb
 8fadc2195252fc2dd8eefbc53cfcce9a80c9c9fc7c93e8cbd8d13e887df1fc58 26394 
expat_2.1.0-1+deb7u4_amd64.deb
Files: 
 f4037d50567d2478c1b966f1ae022427 2307 text optional expat_2.1.0-1+deb7u4.dsc
 9f42dbffe3028af51fdbfe224adb92cd 19997 text optional 
expat_2.1.0-1+deb7u4.debian.tar.gz
 58a7bef8942c323d1dfcc0fd471b2632 225422 libdevel optional 
libexpat1-dev_2.1.0-1+deb7u4_amd64.deb
 6b4c76fd6ae3866f697ba66d7a049e26 139014 libs optional 
libexpat1_2.1.0-1+deb7u4_amd64.deb
 5b68dcaf7fafa99fbb0e00aebaf94ae0 52662 debian-installer extra 
libexpat1-udeb_2.1.0-1+deb7u4_amd64.udeb
 3ad5e9351fd7f9a624635234d2a7f1a9 26394 text optional 
expat_2.1.0-1+deb7u4_amd64.deb
Package-Type: udeb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=yPWa
-END PGP SIGNATURE-



Accepted firefox-esr 45.2.0esr-1~deb7u1 (source all amd64) into oldstable

2016-06-08 Thread dak
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Wed, 08 Jun 2016 07:37:41 +0900
Source: firefox-esr
Binary: firefox-esr iceweasel firefox-esr-dbg iceweasel-dbg firefox-esr-dev 
iceweasel-dev firefox-esr-l10n-all iceweasel-l10n-all firefox-esr-l10n-ach 
iceweasel-l10n-ach firefox-esr-l10n-af iceweasel-l10n-af firefox-esr-l10n-an 
iceweasel-l10n-an firefox-esr-l10n-ar iceweasel-l10n-ar firefox-esr-l10n-as 
iceweasel-l10n-as firefox-esr-l10n-ast iceweasel-l10n-ast firefox-esr-l10n-az 
iceweasel-l10n-az firefox-esr-l10n-be iceweasel-l10n-be firefox-esr-l10n-bg 
iceweasel-l10n-bg firefox-esr-l10n-bn-bd iceweasel-l10n-bn-bd 
firefox-esr-l10n-bn-in iceweasel-l10n-bn-in firefox-esr-l10n-br 
iceweasel-l10n-br firefox-esr-l10n-bs iceweasel-l10n-bs firefox-esr-l10n-ca 
iceweasel-l10n-ca firefox-esr-l10n-cs iceweasel-l10n-cs firefox-esr-l10n-cy 
iceweasel-l10n-cy firefox-esr-l10n-da iceweasel-l10n-da firefox-esr-l10n-de 
iceweasel-l10n-de firefox-esr-l10n-dsb iceweasel-l10n-dsb firefox-esr-l10n-el 
iceweasel-l10n-el firefox-esr-l10n-en-gb iceweasel-l10n-en-gb 
firefox-esr-l10n-en-za
 iceweasel-l10n-en-za firefox-esr-l10n-eo iceweasel-l10n-eo 
firefox-esr-l10n-es-ar iceweasel-l10n-es-ar firefox-esr-l10n-es-cl 
iceweasel-l10n-es-cl firefox-esr-l10n-es-es iceweasel-l10n-es-es 
firefox-esr-l10n-es-mx iceweasel-l10n-es-mx firefox-esr-l10n-et 
iceweasel-l10n-et firefox-esr-l10n-eu iceweasel-l10n-eu firefox-esr-l10n-fa 
iceweasel-l10n-fa firefox-esr-l10n-ff iceweasel-l10n-ff firefox-esr-l10n-fi 
iceweasel-l10n-fi firefox-esr-l10n-fr iceweasel-l10n-fr firefox-esr-l10n-fy-nl 
iceweasel-l10n-fy-nl firefox-esr-l10n-ga-ie iceweasel-l10n-ga-ie 
firefox-esr-l10n-gd iceweasel-l10n-gd firefox-esr-l10n-gl iceweasel-l10n-gl 
firefox-esr-l10n-gn iceweasel-l10n-gn firefox-esr-l10n-gu-in 
iceweasel-l10n-gu-in firefox-esr-l10n-he iceweasel-l10n-he 
firefox-esr-l10n-hi-in iceweasel-l10n-hi-in firefox-esr-l10n-hr 
iceweasel-l10n-hr firefox-esr-l10n-hsb iceweasel-l10n-hsb firefox-esr-l10n-hu 
iceweasel-l10n-hu firefox-esr-l10n-hy-am iceweasel-l10n-hy-am 
firefox-esr-l10n-id
 iceweasel-l10n-id firefox-esr-l10n-is iceweasel-l10n-is firefox-esr-l10n-it 
iceweasel-l10n-it firefox-esr-l10n-ja iceweasel-l10n-ja firefox-esr-l10n-kk 
iceweasel-l10n-kk firefox-esr-l10n-km iceweasel-l10n-km firefox-esr-l10n-kn 
iceweasel-l10n-kn firefox-esr-l10n-ko iceweasel-l10n-ko firefox-esr-l10n-lij 
iceweasel-l10n-lij firefox-esr-l10n-lt iceweasel-l10n-lt firefox-esr-l10n-lv 
iceweasel-l10n-lv firefox-esr-l10n-mai iceweasel-l10n-mai firefox-esr-l10n-mk 
iceweasel-l10n-mk firefox-esr-l10n-ml iceweasel-l10n-ml firefox-esr-l10n-mr 
iceweasel-l10n-mr firefox-esr-l10n-ms iceweasel-l10n-ms firefox-esr-l10n-nb-no 
iceweasel-l10n-nb-no firefox-esr-l10n-nl iceweasel-l10n-nl 
firefox-esr-l10n-nn-no iceweasel-l10n-nn-no firefox-esr-l10n-or 
iceweasel-l10n-or firefox-esr-l10n-pa-in iceweasel-l10n-pa-in 
firefox-esr-l10n-pl iceweasel-l10n-pl firefox-esr-l10n-pt-br 
iceweasel-l10n-pt-br firefox-esr-l10n-pt-pt iceweasel-l10n-pt-pt 
firefox-esr-l10n-rm iceweasel-l10n-rm
 firefox-esr-l10n-ro iceweasel-l10n-ro firefox-esr-l10n-ru iceweasel-l10n-ru 
firefox-esr-l10n-si iceweasel-l10n-si firefox-esr-l10n-sk iceweasel-l10n-sk 
firefox-esr-l10n-sl iceweasel-l10n-sl firefox-esr-l10n-son iceweasel-l10n-son 
firefox-esr-l10n-sq iceweasel-l10n-sq firefox-esr-l10n-sr iceweasel-l10n-sr 
firefox-esr-l10n-sv-se iceweasel-l10n-sv-se firefox-esr-l10n-ta 
iceweasel-l10n-ta firefox-esr-l10n-te iceweasel-l10n-te firefox-esr-l10n-th 
iceweasel-l10n-th firefox-esr-l10n-tr iceweasel-l10n-tr firefox-esr-l10n-uk 
iceweasel-l10n-uk firefox-esr-l10n-uz iceweasel-l10n-uz firefox-esr-l10n-vi 
iceweasel-l10n-vi firefox-esr-l10n-xh iceweasel-l10n-xh firefox-esr-l10n-zh-cn 
iceweasel-l10n-zh-cn firefox-esr-l10n-zh-tw
 iceweasel-l10n-zh-tw
Architecture: source all amd64
Version: 45.2.0esr-1~deb7u1
Distribution: oldstable-security
Urgency: medium
Maintainer: Maintainers of Mozilla-related packages 

Changed-By: Mike Hommey 
Description: 
 firefox-esr - Mozilla Firefox web browser - Extended Support Release (ESR)
 firefox-esr-dbg - Debugging symbols for Firefox ESR
 firefox-esr-dev - Development files for the Gecko engine library
 firefox-esr-l10n-ach - Acoli language package for Firefox ESR
 firefox-esr-l10n-af - Afrikaans language package for Firefox ESR
 firefox-esr-l10n-all - All language packages for Firefox ESR (meta)
 firefox-esr-l10n-an - Aragonese language package for Firefox ESR
 firefox-esr-l10n-ar - Arabic language package for Firefox ESR
 firefox-esr-l10n-as - Assamese language package for Firefox ESR
 firefox-esr-l10n-ast - Asturian language package for Firefox ESR
 firefox-esr-l10n-az - Azerbaijani language package for Firefox ESR
 firefox-esr-l10n-be - Belarusian language package for Firefox ESR
 firefox-esr-l10n-bg - Bulgarian language package for Firefox ESR
 firefox-esr-l10n-bn-bd - Bengali (Bangladesh) 

Accepted wireshark 1.12.1+g01b65bf-4+deb8u6~deb7u1 (source amd64 all) into oldstable, oldstable

2016-06-05 Thread dak
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sun, 29 May 2016 00:16:18 +0200
Source: wireshark
Binary: wireshark-common wireshark wireshark-qt tshark wireshark-dev 
wireshark-dbg wireshark-doc libwireshark5 libwsutil4 libwsutil-dev 
libwireshark-data libwireshark-dev libwiretap4 libwiretap-dev
Architecture: source amd64 all
Version: 1.12.1+g01b65bf-4+deb8u6~deb7u1
Distribution: wheezy-security
Urgency: high
Maintainer: Balint Reczey 
Changed-By: Balint Reczey 
Description: 
 libwireshark-data - network packet dissection library -- data files
 libwireshark-dev - network packet dissection library -- development files
 libwireshark5 - network packet dissection library -- shared library
 libwiretap-dev - network packet capture library -- development files
 libwiretap4 - network packet capture library -- shared library
 libwsutil-dev - network packet dissection utilities library -- shared library
 libwsutil4 - network packet dissection utilities library -- shared library
 tshark - network traffic analyzer - console version
 wireshark  - network traffic analyzer - GTK+ version
 wireshark-common - network traffic analyzer - common files
 wireshark-dbg - network traffic analyzer - debug symbols
 wireshark-dev - network traffic analyzer - development tools
 wireshark-doc - network traffic analyzer - documentation
 wireshark-qt - network traffic analyzer - Qt version
Closes: 703563 704561 705621 711918 712591 723133 723683 726972 729520 729524 
731765 740716 741470 744945 745595 747578 750441 750472 751872 757469 757499 
769410 776135 776136 780372 780596
Changes: 
 wireshark (1.12.1+g01b65bf-4+deb8u6~deb7u1) wheezy-security; urgency=high
 .
   * Backport to wheezy-security
 - Use Qt 4 for wireshark-qt
 - Use -Wl,-Bsymbolic ld flag to fix FTBFS on wheezy
 - Build-depend on libgnutls-dev for GnuTLS development files
 - Build-depend on lsb-release to detect Debian release
 .
 wireshark (1.12.1+g01b65bf-4+deb8u6) jessie-security; urgency=medium
 .
   * security fixes from Wireshark 1.12.11:
 - PKTC dissector crashes (CVE-2016-4080, CVE-2016-4079)
 - IAX2 dissector infinite loop (CVE-2016-4081)
 - Wireshark and TShark could exhaust the stack (CVE-2016-4006)
 - GSM CBCH dissector crash (CVE-2016-4082)
 - NCP dissector crash (CVE-2016-4085)
 .
 wireshark (1.12.1+g01b65bf-4+deb8u5) jessie-security; urgency=medium
 .
   * security fixes from Wireshark 1.12.10:
 - DNP dissector infinite loop (CVE-2016-2523)
 - RSL dissector crash (CVE-2016-2530 CVE-2016-2531)
 - LLRP dissector crash (CVE-2016-2532)
 - GSM A-bis OML dissector crash
 - ASN.1 BER dissector crashes
   * security fixes from Wireshark 1.12.9:
 - RSL dissector crash (CVE-2015-8731)
 .
 wireshark (1.12.1+g01b65bf-4+deb8u4) jessie-security; urgency=high
 .
   * security fixes from Wireshark 1.12.8:
 - Pcapng file parser crash. Discovered by Dario Lombardo and
   Shannon Sabens.(CVE-2015-7830)
   * Enable all hardening flags
   * security fixes from Wireshark 1.12.9:
 - NBAP dissector crashes (CVE-2015-8711)
 - UMTS FP dissector crashes (CVE-2015-8712, CVE-2015-8713)
 - DCOM dissector crash (CVE-2015-8714)
 - AllJoyn dissector infinite loop (CVE-2015-8715)
 - T.38 dissector crash (CVE-2015-8716)
 - SDP dissector crash (CVE-2015-8717)
 - NLM dissector crash (CVE-2015-8718)
 - DNS dissector crash (CVE-2015-8719)
 - BER dissector crash (CVE-2015-8720)
 - Zlib decompression crash (CVE-2015-8721)
 - SCTP dissector crash (CVE-2015-8722)
 - 802.11 decryption crash (CVE-2015-8723, CVE-2015-8724)
 - DIAMETER dissector crash (CVE-2015-8725)
 - VeriWave file parser crashes (CVE-2015-8726)
 - RSVP dissector crash (CVE-2015-8727)
 - ANSI A & GSM A dissector crashes (CVE-2015-8728)
 - Ascend file parser crash (CVE-2015-8729)
 - NBAP dissector crash (CVE-2015-8730)
 - ZigBee ZCL dissector crash (CVE-2015-8732)
 - Sniffer file parser crash (CVE-2015-8733)
 .
 wireshark (1.12.1+g01b65bf-4+deb8u3) jessie-security; urgency=high
 .
   * security fixes from Wireshark 1.12.7:
 - Protocol tree crash (CVE-2015-6241)
 - Crash in wmem block allocator in the memory manager (CVE-2015-6242)
 - Crash in the dissector table implementation (CVE-2015-6243)
 - The ZigBee dissector could crash (CVE-2015-6244)
 - The GSM RLC/MAC dissector could go into an infinite loop (CVE-2015-6245)
 - The WaveAgent dissector could crash (CVE-2015-6246)
 - The ptvcursor implementation could crash (CVE-2015-6248)
 - The OpenFlow dissector could crash (CVE-2015-6247)
 - The WCCP dissector could crash (CVE-2015-6249)
 .
 wireshark (1.12.1+g01b65bf-4+deb8u2) jessie-security; urgency=high
 .
   * security fixes from Wireshark 1.12.6:
 - WCCP dissector crash (CVE-2015-4651)
 - GSM DTAP dissector crash (CVE-2015-4652)
 .
 wireshark (1.12.1+g01b65bf-4+deb8u1) 

Accepted libxml2 2.8.0+dfsg1-7+wheezy6 (source amd64 all) into oldstable

2016-06-03 Thread dak
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sat, 28 May 2016 07:13:57 +0200
Source: libxml2
Binary: libxml2 libxml2-utils libxml2-utils-dbg libxml2-dev libxml2-dbg 
libxml2-doc python-libxml2 python-libxml2-dbg
Architecture: source amd64 all
Version: 2.8.0+dfsg1-7+wheezy6
Distribution: wheezy-security
Urgency: high
Maintainer: Debian XML/SGML Group 
Changed-By: Salvatore Bonaccorso 
Description: 
 libxml2- GNOME XML library
 libxml2-dbg - Debugging symbols for the GNOME XML library
 libxml2-dev - Development files for the GNOME XML library
 libxml2-doc - Documentation for the GNOME XML library
 libxml2-utils - XML utilities
 libxml2-utils-dbg - XML utilities (debug extension)
 python-libxml2 - Python bindings for the GNOME XML library
 python-libxml2-dbg - Python bindings for the GNOME XML library (debug 
extension)
Closes: 812807 813613 819006 823405 823414
Changes: 
 libxml2 (2.8.0+dfsg1-7+wheezy6) wheezy-security; urgency=high
 .
   * Non-maintainer upload.
   * Heap-based buffer overread in xmlNextChar (CVE-2016-1762)
   * heap-buffer-overflow in xmlStrncat (CVE-2016-1834)
   * Add missing increments of recursion depth counter to XML parser
 (CVE-2016-3705) (Closes: #823414)
   * Avoid an out of bound access when serializing malformed strings
 (CVE-2016-4483) (Closes: #823405)
   * Heap-buffer-overflow in xmlFAParsePosCharGroup (CVE-2016-1840)
   * Heap-based buffer overread in xmlParserPrintFileContextInternal
 (CVE-2016-1838)
   * Heap-based buffer overread in xmlDictAddString (CVE-2016-1839
 CVE-2015-8806 CVE-2016-2073) (Closes: #813613, #812807)
   * Fix inappropriate fetch of entities content (CVE-2016-4449)
   * Heap use-after-free in htmlParsePubidLiteral and htmlParseSystemiteral
 (CVE-2016-1837)
   * Heap use-after-free in xmlSAX2AttributeNs (CVE-2016-1835)
   * Heap-based buffer-underreads due to xmlParseName (CVE-2016-4447)
   * Heap-based buffer overread in htmlCurrentChar (CVE-2016-1833)
   * Avoid building recursive entities (CVE-2016-3627) (Closes: #819006)
Checksums-Sha1: 
 604f8fcfc4411019a07a49e0d93928a750eea642 2500 libxml2_2.8.0+dfsg1-7+wheezy6.dsc
 fcfc1e880cff9144c84741966d33b62d217a1163 64503 
libxml2_2.8.0+dfsg1-7+wheezy6.debian.tar.gz
 6349217a20a7ab46a5f430a4d695d2d41193658a 906898 
libxml2_2.8.0+dfsg1-7+wheezy6_amd64.deb
 fe0414b6a5a7225aba50598c7c7216fd30fa8933 98072 
libxml2-utils_2.8.0+dfsg1-7+wheezy6_amd64.deb
 b01b3a5d54383d5fa2e9031c10e2d41a29b98893 128790 
libxml2-utils-dbg_2.8.0+dfsg1-7+wheezy6_amd64.deb
 ac47bc7e853f21423a5030715bd97e822641fe5d 904604 
libxml2-dev_2.8.0+dfsg1-7+wheezy6_amd64.deb
 54be7c2c3c13f65cd742069c6a955c73e3b46d7e 1404062 
libxml2-dbg_2.8.0+dfsg1-7+wheezy6_amd64.deb
 3ba5bc4700fb099cac7ef7add63579bc8f358ee9 1398380 
libxml2-doc_2.8.0+dfsg1-7+wheezy6_all.deb
 550055a526af552fa866868ae66684229fc4baf0 347628 
python-libxml2_2.8.0+dfsg1-7+wheezy6_amd64.deb
 57da92e2c817b52359141ba13e303a64c686c021 729732 
python-libxml2-dbg_2.8.0+dfsg1-7+wheezy6_amd64.deb
Checksums-Sha256: 
 8218f3c5c930bd569953a4eff2a0f1a27d9162ae1114ee527bfad203965ff2b0 2500 
libxml2_2.8.0+dfsg1-7+wheezy6.dsc
 b8e8d46f55f1d96e29580f4e40756fe825ed56222b1f0937d01c161df8e2ed0c 64503 
libxml2_2.8.0+dfsg1-7+wheezy6.debian.tar.gz
 53a482e4a9dbc6d743670d84f65e2bbdfceeb3e20083a3d22621ed68e2c45633 906898 
libxml2_2.8.0+dfsg1-7+wheezy6_amd64.deb
 6c481b40dc7a57f5902d52bac8a82c9ae6d9949dad1db6562e5228495d4949cb 98072 
libxml2-utils_2.8.0+dfsg1-7+wheezy6_amd64.deb
 704a52a7513591ef511ce01040b8a4e145482b4fd449b1abdb977c5e6032069b 128790 
libxml2-utils-dbg_2.8.0+dfsg1-7+wheezy6_amd64.deb
 48ba81158ad5ec7a89d0e70f6899e293281c741d66860d5efede26ca2f761147 904604 
libxml2-dev_2.8.0+dfsg1-7+wheezy6_amd64.deb
 7a2455f91243d8599000d18d732a610539ecdd1cd09d12ca32be1a9e69393ddb 1404062 
libxml2-dbg_2.8.0+dfsg1-7+wheezy6_amd64.deb
 7943687615fd83f48ce02aa9853b5121f1cf69096fb27e2c4a798278db2abe00 1398380 
libxml2-doc_2.8.0+dfsg1-7+wheezy6_all.deb
 73c3f65988ecf6a320703ab60ad9387ed3e7fff7d800b1c7346363c9e773847d 347628 
python-libxml2_2.8.0+dfsg1-7+wheezy6_amd64.deb
 a723cbe5117452572590f3a29c1ff3f005c7124b0028c67539ae81a7f527b590 729732 
python-libxml2-dbg_2.8.0+dfsg1-7+wheezy6_amd64.deb
Files: 
 2d4a662f07108ff4e77e702fb0d6995b 2500 libs optional 
libxml2_2.8.0+dfsg1-7+wheezy6.dsc
 33e5334a7d0b96379e211d87b6b22a80 64503 libs optional 
libxml2_2.8.0+dfsg1-7+wheezy6.debian.tar.gz
 7eccb8dfb25111dc4344bce194e3cf69 906898 libs standard 
libxml2_2.8.0+dfsg1-7+wheezy6_amd64.deb
 d4d7bdb4dcae705ee1e26f9397c29534 98072 text optional 
libxml2-utils_2.8.0+dfsg1-7+wheezy6_amd64.deb
 61eb21a39818ca28b0f61ed38ebe8d36 128790 debug extra 
libxml2-utils-dbg_2.8.0+dfsg1-7+wheezy6_amd64.deb
 5bc435f6681a51a1750390db3fd0e14b 904604 libdevel optional 
libxml2-dev_2.8.0+dfsg1-7+wheezy6_amd64.deb
 c9846be03fd3af4f5d1c3c4066c31b31 1404062 debug extra 
libxml2-dbg_2.8.0+dfsg1-7+wheezy6_amd64.deb
 

Accepted graphicsmagick 1.3.16-1.1+deb7u2 (source amd64 all) into oldstable

2016-06-02 Thread dak
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Thu, 02 Jun 2016 09:33:03 +0200
Source: graphicsmagick
Binary: graphicsmagick libgraphicsmagick3 libgraphicsmagick1-dev 
libgraphicsmagick++3 libgraphicsmagick++1-dev libgraphics-magick-perl 
graphicsmagick-imagemagick-compat graphicsmagick-libmagick-dev-compat 
graphicsmagick-dbg
Architecture: source amd64 all
Version: 1.3.16-1.1+deb7u2
Distribution: wheezy-security
Urgency: high
Maintainer: Daniel Kobras 
Changed-By: Markus Koschany 
Description: 
 graphicsmagick - collection of image processing tools
 graphicsmagick-dbg - format-independent image processing - debugging symbols
 graphicsmagick-imagemagick-compat - image processing tools providing 
ImageMagick interface
 graphicsmagick-libmagick-dev-compat - image processing libraries providing 
ImageMagick interface
 libgraphics-magick-perl - format-independent image processing - perl interface
 libgraphicsmagick++1-dev - format-independent image processing - C++ 
development files
 libgraphicsmagick++3 - format-independent image processing - C++ shared library
 libgraphicsmagick1-dev - format-independent image processing - C development 
files
 libgraphicsmagick3 - format-independent image processing - C shared library
Changes: 
 graphicsmagick (1.3.16-1.1+deb7u2) wheezy-security; urgency=high
 .
   * Non-maintainer upload by the LTS team.
   * CVE-2016-5118:
 Disable support for reading input from a shell command, or writing output
 to a shell command. This was done by the pipe (|) prefix. It was possible
 to perform a command injection because graphicsmagick used popen.
Checksums-Sha1: 
 912eda74b111821689c52e52b7e24a44c85dd281 2789 
graphicsmagick_1.3.16-1.1+deb7u2.dsc
 becce69f1ca4d0f71af8348d4a297596533eb566 175613 
graphicsmagick_1.3.16-1.1+deb7u2.diff.gz
 d05d001dec81e4b82e94db48f7db3b9d1dfbb98f 1031744 
graphicsmagick_1.3.16-1.1+deb7u2_amd64.deb
 3f1238f9f2d5b05a2b7d182ed8eadac072b49e6b 1323678 
libgraphicsmagick3_1.3.16-1.1+deb7u2_amd64.deb
 7ac39f324348053e0787c281c8b09f30d0e08eb9 1818570 
libgraphicsmagick1-dev_1.3.16-1.1+deb7u2_amd64.deb
 fb04203cd4a866bc25cc99fe0ebcd546466695d7 154162 
libgraphicsmagick++3_1.3.16-1.1+deb7u2_amd64.deb
 344f410079594f8a21e883d8ea907f44e1cccee6 407652 
libgraphicsmagick++1-dev_1.3.16-1.1+deb7u2_amd64.deb
 2eafe4443e0ee463c839e73a0f78d00bca508681 83200 
libgraphics-magick-perl_1.3.16-1.1+deb7u2_amd64.deb
 374a21463caa26dbdf3dc8406f4cd46745832d66 3264034 
graphicsmagick-dbg_1.3.16-1.1+deb7u2_amd64.deb
 c858ccf41516c16657c03a69dfcaa2fdefd98bf8 17332 
graphicsmagick-imagemagick-compat_1.3.16-1.1+deb7u2_all.deb
 007331c353dbc0fcd137706139b4604dcfaee7fd 20774 
graphicsmagick-libmagick-dev-compat_1.3.16-1.1+deb7u2_all.deb
Checksums-Sha256: 
 0a22e2b67699c45b04c7e70a7f45a2a1b8ff755aa08fad9cad91d000bb66d5c0 2789 
graphicsmagick_1.3.16-1.1+deb7u2.dsc
 a9973ceb5f9ceb779016b8469a3ced89a41a1b63c41563d9cca30f5766bf8718 175613 
graphicsmagick_1.3.16-1.1+deb7u2.diff.gz
 389de7048d1173597a7f659cd3fc51d2bb32d1c861c613e1696a8445234aaa3d 1031744 
graphicsmagick_1.3.16-1.1+deb7u2_amd64.deb
 84f2d671aeabd9e6e6cbb1078977b9e8f135f353516393e00e0ad7fe45a51859 1323678 
libgraphicsmagick3_1.3.16-1.1+deb7u2_amd64.deb
 ee4846eaa18c0b25842b4d9228597c72facb9268cc8a7423ff30a90749d81e73 1818570 
libgraphicsmagick1-dev_1.3.16-1.1+deb7u2_amd64.deb
 4306114e6c6efee892798662537381c5b819633e46e85efce4dc5ad6ac7d840c 154162 
libgraphicsmagick++3_1.3.16-1.1+deb7u2_amd64.deb
 bdbed91a1e87578fa5fcb2350b3db49bd76ac7b239d3dd8fab76bf9b24b97336 407652 
libgraphicsmagick++1-dev_1.3.16-1.1+deb7u2_amd64.deb
 6b5a6d06965d3dfc25e2ff68cd6e5c0b103ff7416d26e5b47d013509f977f5ac 83200 
libgraphics-magick-perl_1.3.16-1.1+deb7u2_amd64.deb
 d063f1d1a14342b718df1cd6049f4eec0234206800242279b649cdf702d7de46 3264034 
graphicsmagick-dbg_1.3.16-1.1+deb7u2_amd64.deb
 334f89a146910930df9cef6e3bff7235845bb26aa1f73c7850462d8aaec607d6 17332 
graphicsmagick-imagemagick-compat_1.3.16-1.1+deb7u2_all.deb
 b782abda852fe75fdd7d2dab7c2b44eea84f9f29eb258bd5e961113f87175e46 20774 
graphicsmagick-libmagick-dev-compat_1.3.16-1.1+deb7u2_all.deb
Files: 
 2a0c9c381318676751fba5a8dba726aa 2789 graphics optional 
graphicsmagick_1.3.16-1.1+deb7u2.dsc
 1fa921bdd33af7cae55c8432863c13fd 175613 graphics optional 
graphicsmagick_1.3.16-1.1+deb7u2.diff.gz
 8befe97820c3555be29f602e8f7d16d5 1031744 graphics optional 
graphicsmagick_1.3.16-1.1+deb7u2_amd64.deb
 8543bb23f84d93e74ef08a3306f9dd45 1323678 libs optional 
libgraphicsmagick3_1.3.16-1.1+deb7u2_amd64.deb
 3d0b01658df2c5961d935cd42115c218 1818570 libdevel optional 
libgraphicsmagick1-dev_1.3.16-1.1+deb7u2_amd64.deb
 a102ec8abf67c865060a9f1b43da9e76 154162 libs optional 
libgraphicsmagick++3_1.3.16-1.1+deb7u2_amd64.deb
 8ee141c20fbf3b4a6638a92329252b6e 407652 libdevel optional 
libgraphicsmagick++1-dev_1.3.16-1.1+deb7u2_amd64.deb
 48c16a7aa8d27b9240f059814c9bc755 83200 perl optional 
libgraphics-magick-perl_1.3.16-1.1+deb7u2_amd64.deb
 

Accepted ruby-activerecord-3.2 3.2.6-5+deb7u2 (source all) into oldstable

2016-05-30 Thread dak
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Thu, 26 May 2016 20:31:48 +
Source: ruby-activerecord-3.2
Binary: ruby-activerecord-3.2
Architecture: source all
Version: 3.2.6-5+deb7u2
Distribution: wheezy-security
Urgency: medium
Maintainer: Debian Ruby Extras Maintainers 

Changed-By: Ola Lundqvist 
Description: 
 ruby-activerecord-3.2 - object-relational mapper framework (part of Rails)
Changes: 
 ruby-activerecord-3.2 (3.2.6-5+deb7u2) wheezy-security; urgency=medium
 .
   * debian/patches/CVE-2015-7577.patch: properly implement destroy option.
 [CVE-2015-7577]
Checksums-Sha1: 
 a513befaa54337e77e9f49e390594d45b1959f39 2331 
ruby-activerecord-3.2_3.2.6-5+deb7u2.dsc
 872c8c72e90992bd64fc2b605c71003bcc5ad872 6068 
ruby-activerecord-3.2_3.2.6-5+deb7u2.debian.tar.gz
 bfabd07a72346235fd66ab3979f9d8a7469ead84 394184 
ruby-activerecord-3.2_3.2.6-5+deb7u2_all.deb
Checksums-Sha256: 
 f8fd27fa4abce1b6151fc8ddf8aecda16b5a4ef9b3717776108c1f3b7187c8c6 2331 
ruby-activerecord-3.2_3.2.6-5+deb7u2.dsc
 ced1f3016212d70a225762746118f5fc4866425ce0b56f73377e8f7dca012fd6 6068 
ruby-activerecord-3.2_3.2.6-5+deb7u2.debian.tar.gz
 cba4881bef92c6a5da4f472c7c174c9024a678a1fedb7f54f32bf502d8707b61 394184 
ruby-activerecord-3.2_3.2.6-5+deb7u2_all.deb
Files: 
 64cb032bc6a192f38f3f0fb313efec87 2331 ruby optional 
ruby-activerecord-3.2_3.2.6-5+deb7u2.dsc
 22c28d0dfa1f8d6e3a2a76bef5eee214 6068 ruby optional 
ruby-activerecord-3.2_3.2.6-5+deb7u2.debian.tar.gz
 b0c2466615b93428d398b9c6dd6aee8b 394184 ruby optional 
ruby-activerecord-3.2_3.2.6-5+deb7u2_all.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1

iQIcBAEBCAAGBQJXR2iWAAoJEF6Q3PqUJodvb2EP/0afGFcCmOxDQ5a2JvrXW5iJ
uBDG5z/SykZpICAZVuPfq3OJ9trEbr1vUwNVJfnQf3vnlT94Eo+L3lvCOMTK2gbc
w85OGvuHMJnLOsBO9jkNTxQOISRlhZdxslYmT+mrQMod0xx3zfd2oyOgdTOX6b1o
I7f6D5CEzs7om+BHuG/B4nRd8EIOfCbndajb5O47ytijWsZoOG85Xl4Ful1FcnJS
w0C982FG8x9W8kDp0dXRaA8WR62fwtE+VnLNGvtADw+b/gx2mAWMTWQ8+2IcF6Hq
HhPJDDpITqmUTdIdNHeDQ6KmN10ZLhg/qJSED+0U3pSsGDxJOazSRrK8cD3onAvs
eeE8eK5zAyzBwEKAnfaaXFfFPa0txggVodf5a1VV5WVOb2BgBfbPFwOli1v4+PWI
mMSP14tN3LotODAH+ApQXJ3OlfUM+XUvkAxM20l6oo7U1G2SJJlLcU54oXw40x2B
7DgrL6jU5jPKIaaO/RA1ldhONPr8VXflOn1lZJiTM3ZZirj24mn1Y1/4eqwJy3a4
U/ZSqOHImTOl8b0covNSF1WpIFicd7RYwZ4EdOYbxKy6uJcQYvUXAa4hKt1V8XOs
xL5rLhZYl2OixeDAsO9GjGL8O3WZP9aEOp1YLAR+jDAQVwuFOrilQmCRmolSLzq9
MINkdFtr7XcDXU+ShbLf
=S3WV
-END PGP SIGNATURE-



Accepted libtasn1-3 2.13-2+deb7u3 (source i386) into oldstable

2016-05-30 Thread dak
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 30 May 2016 18:03:02 +0200
Source: libtasn1-3
Binary: libtasn1-3-dev libtasn1-3-dbg libtasn1-3 libtasn1-3-bin
Architecture: source i386
Version: 2.13-2+deb7u3
Distribution: wheezy-security
Urgency: high
Maintainer: Debian GnuTLS Maintainers 
Changed-By: Thorsten Alteholz 
Description: 
 libtasn1-3 - Manage ASN.1 structures (runtime)
 libtasn1-3-bin - Manage ASN.1 structures (binaries)
 libtasn1-3-dbg - Manage ASN.1 structures (debugging symbols)
 libtasn1-3-dev - Manage ASN.1 structures (development)
Changes: 
 libtasn1-3 (2.13-2+deb7u3) wheezy-security; urgency=high
 .
   * Non-maintainer upload by the Wheezy LTS Team.
   * CVE-2016-4008: infinite loop while parsing DER certificates
 The _asn1_extract_der_octet function in lib/decoding.c in GNU Libtasn1
 before 4.8, when used without the ASN1_DECODE_FLAG_STRICT_DER flag,
 allows remote attackers to cause a denial of service
 (infinite recursion) via a crafted certificate.
Checksums-Sha1: 
 f319e711317856ea87b298a79493ce421945f9f9 2449 libtasn1-3_2.13-2+deb7u3.dsc
 89120584bfedd244dab92df99e955a174c481851 1964659 libtasn1-3_2.13.orig.tar.gz
 675c03d801cdb268641b7049cb847d4f0477c51e 12997 
libtasn1-3_2.13-2+deb7u3.debian.tar.gz
 469b84e6fb889faa46fd6b987caf8593ce60b513 386324 
libtasn1-3-dev_2.13-2+deb7u3_i386.deb
 5ee72f4fb73f4c0ea3b364dcc25bd8f08d9ad8a6 145974 
libtasn1-3-dbg_2.13-2+deb7u3_i386.deb
 4223592b48ea54bbc1a03096e9d56d0314d3f746 68652 
libtasn1-3_2.13-2+deb7u3_i386.deb
 5af5ae19dd34f24c3d1f462b8cc5a8f249047603 52532 
libtasn1-3-bin_2.13-2+deb7u3_i386.deb
Checksums-Sha256: 
 ca560f91c6285bca3e646e00edd5877b60960db60991f27b7a5870645d120485 2449 
libtasn1-3_2.13-2+deb7u3.dsc
 a56e46483d1d42fe44ba58c9758620844042468d7c2d75f6318cdf3222745a91 1964659 
libtasn1-3_2.13.orig.tar.gz
 a1dd6bcb4571cea300192c7bd29ff5b33d4e53684d29cb6bd2fb4c05f2bf9fe1 12997 
libtasn1-3_2.13-2+deb7u3.debian.tar.gz
 9af7b6bfd37b940e9e55aa3d6556ff3f914714e5faeb459ebe2e1d9715718ba1 386324 
libtasn1-3-dev_2.13-2+deb7u3_i386.deb
 d2abcfe31fd65d2defb3827d13b2b3d2f35815bf186eb52a4ffe1146ee2108c7 145974 
libtasn1-3-dbg_2.13-2+deb7u3_i386.deb
 31f263aa5ab3ef608fd15ea7e81bcb0afab0c7bddd557ac917a954f46bd0909a 68652 
libtasn1-3_2.13-2+deb7u3_i386.deb
 f8c786a21361802717269ca3980d3a5314e10628458bfc2a9530274620597609 52532 
libtasn1-3-bin_2.13-2+deb7u3_i386.deb
Files: 
 5e080b4638e619c572d6234ad5710363 2449 libs standard 
libtasn1-3_2.13-2+deb7u3.dsc
 df27eaddcc46172377e6b907e33ddc83 1964659 libs standard 
libtasn1-3_2.13.orig.tar.gz
 4308f8c9403584121a64b21332650ea7 12997 libs standard 
libtasn1-3_2.13-2+deb7u3.debian.tar.gz
 5be6717026b2b41d342425c8d89a0535 386324 libdevel optional 
libtasn1-3-dev_2.13-2+deb7u3_i386.deb
 821747894d52dbeb80ec6d43d2d56f67 145974 debug extra 
libtasn1-3-dbg_2.13-2+deb7u3_i386.deb
 2247bdd066e7241aefe622186ecfdf85 68652 libs standard 
libtasn1-3_2.13-2+deb7u3_i386.deb
 8bb7ed84424382ba542c3b26db46bab1 52532 devel extra 
libtasn1-3-bin_2.13-2+deb7u3_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=2yrJ
-END PGP SIGNATURE-



Accepted eglibc 2.13-38+deb7u11 (source all amd64) into oldstable

2016-05-29 Thread dak
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sun, 29 May 2016 00:54:38 +0200
Source: eglibc
Binary: libc-bin libc-dev-bin glibc-doc eglibc-source locales locales-all nscd 
multiarch-support libc6 libc6-dev libc6-dbg libc6-prof libc6-pic libc6-udeb 
libc6.1 libc6.1-dev libc6.1-dbg libc6.1-prof libc6.1-pic libc6.1-udeb libc0.3 
libc0.3-dev libc0.3-dbg libc0.3-prof libc0.3-pic libc0.3-udeb libc0.1 
libc0.1-dev libc0.1-dbg libc0.1-prof libc0.1-pic libc0.1-udeb libc6-i386 
libc6-dev-i386 libc6-sparc64 libc6-dev-sparc64 libc6-s390 libc6-dev-s390 
libc6-s390x libc6-dev-s390x libc6-amd64 libc6-dev-amd64 libc6-powerpc 
libc6-dev-powerpc libc6-ppc64 libc6-dev-ppc64 libc6-mipsn32 libc6-dev-mipsn32 
libc6-mips64 libc6-dev-mips64 libc0.1-i386 libc0.1-dev-i386 libc6-i686 
libc6-xen libc0.1-i686 libc0.3-i686 libc0.3-xen libc6.1-alphaev67 
libc6-loongson2f libnss-dns-udeb libnss-files-udeb
Architecture: source all amd64
Version: 2.13-38+deb7u11
Distribution: wheezy-security
Urgency: medium
Maintainer: GNU Libc Maintainers 
Changed-By: Santiago Ruano Rincón 
Description: 
 eglibc-source - Embedded GNU C Library: sources
 glibc-doc  - Embedded GNU C Library: Documentation
 libc-bin   - Embedded GNU C Library: Binaries
 libc-dev-bin - Embedded GNU C Library: Development binaries
 libc0.1- Embedded GNU C Library: Shared libraries
 libc0.1-dbg - Embedded GNU C Library: detached debugging symbols
 libc0.1-dev - Embedded GNU C Library: Development Libraries and Header Files
 libc0.1-dev-i386 - Embedded GNU C Library: 32bit development libraries for 
AMD64
 libc0.1-i386 - Embedded GNU C Library: 32bit shared libraries for AMD64
 libc0.1-i686 - Embedded GNU C Library: Shared libraries [i686 optimized]
 libc0.1-pic - Embedded GNU C Library: PIC archive library
 libc0.1-prof - Embedded GNU C Library: Profiling Libraries
 libc0.1-udeb - Embedded GNU C Library: Shared libraries - udeb (udeb)
 libc0.3- Embedded GNU C Library: Shared libraries
 libc0.3-dbg - Embedded GNU C Library: detached debugging symbols
 libc0.3-dev - Embedded GNU C Library: Development Libraries and Header Files
 libc0.3-i686 - Embedded GNU C Library: Shared libraries [i686 optimized]
 libc0.3-pic - Embedded GNU C Library: PIC archive library
 libc0.3-prof - Embedded GNU C Library: Profiling Libraries
 libc0.3-udeb - Embedded GNU C Library: Shared libraries - udeb (udeb)
 libc0.3-xen - Embedded GNU C Library: Shared libraries [Xen version]
 libc6  - Embedded GNU C Library: Shared libraries
 libc6-amd64 - Embedded GNU C Library: 64bit Shared libraries for AMD64
 libc6-dbg  - Embedded GNU C Library: detached debugging symbols
 libc6-dev  - Embedded GNU C Library: Development Libraries and Header Files
 libc6-dev-amd64 - Embedded GNU C Library: 64bit Development Libraries for AMD64
 libc6-dev-i386 - Embedded GNU C Library: 32-bit development libraries for AMD64
 libc6-dev-mips64 - Embedded GNU C Library: 64bit Development Libraries for 
MIPS64
 libc6-dev-mipsn32 - Embedded GNU C Library: n32 Development Libraries for 
MIPS64
 libc6-dev-powerpc - Embedded GNU C Library: 32bit powerpc development 
libraries for p
 libc6-dev-ppc64 - Embedded GNU C Library: 64bit Development Libraries for 
PowerPC64
 libc6-dev-s390 - Embedded GNU C Library: 32bit Development Libraries for IBM 
zSeri
 libc6-dev-s390x - Embedded GNU C Library: 64bit Development Libraries for IBM 
zSeri
 libc6-dev-sparc64 - Embedded GNU C Library: 64bit Development Libraries for 
UltraSPAR
 libc6-i386 - Embedded GNU C Library: 32-bit shared libraries for AMD64
 libc6-i686 - Embedded GNU C Library: Shared libraries [i686 optimized]
 libc6-loongson2f - Embedded GNU C Library: Shared libraries (Loongson 2F 
optimized)
 libc6-mips64 - Embedded GNU C Library: 64bit Shared libraries for MIPS64
 libc6-mipsn32 - Embedded GNU C Library: n32 Shared libraries for MIPS64
 libc6-pic  - Embedded GNU C Library: PIC archive library
 libc6-powerpc - Embedded GNU C Library: 32bit powerpc shared libraries for 
ppc64
 libc6-ppc64 - Embedded GNU C Library: 64bit Shared libraries for PowerPC64
 libc6-prof - Embedded GNU C Library: Profiling Libraries
 libc6-s390 - Embedded GNU C Library: 32bit Shared libraries for IBM zSeries
 libc6-s390x - Embedded GNU C Library: 64bit Shared libraries for IBM zSeries
 libc6-sparc64 - Embedded GNU C Library: 64bit Shared libraries for UltraSPARC
 libc6-udeb - Embedded GNU C Library: Shared libraries - udeb (udeb)
 libc6-xen  - Embedded GNU C Library: Shared libraries [Xen version]
 libc6.1- Embedded GNU C Library: Shared libraries
 libc6.1-alphaev67 - Embedded GNU C Library: Shared libraries (EV67 optimized)
 libc6.1-dbg - Embedded GNU C Library: detached debugging symbols
 libc6.1-dev - Embedded GNU C Library: Development Libraries and Header Files
 libc6.1-pic - Embedded GNU C Library: PIC archive library
 libc6.1-prof - Embedded GNU C Library: Profiling Libraries
 libc6.1-udeb - Embedded GNU C 

Accepted extplorer 2.1.0b6+dfsg.3-4+deb7u3 (source all) into oldstable

2016-05-22 Thread dak
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Thu, 12 May 2016 17:03:02 +0200
Source: extplorer
Binary: extplorer
Architecture: source all
Version: 2.1.0b6+dfsg.3-4+deb7u3
Distribution: wheezy-security
Urgency: high
Maintainer: Thomas Goirand 
Changed-By: Thorsten Alteholz 
Description: 
 extplorer  - web file explorer and manager using Ext JS
Changes: 
 extplorer (2.1.0b6+dfsg.3-4+deb7u3) wheezy-security; urgency=high
 .
   * Non-maintainer upload by the Wheezy LTS Team.
   * CVE-2015-5660
 Cross-site request forgery (CSRF) vulnerability allows remote
 attackers to hijack the authentication of arbitrary users for
 requests that execute PHP code.
Checksums-Sha1: 
 223dc03aa9e7f699e8b632c532b5b239a6ff29fd 2040 
extplorer_2.1.0b6+dfsg.3-4+deb7u3.dsc
 be7ea3a1af9ab4949d5083d30b78dd53aab74952 333069 
extplorer_2.1.0b6+dfsg.3.orig.tar.gz
 2a7801bff921d8b745693ed6303be30af752d1c0 15973 
extplorer_2.1.0b6+dfsg.3-4+deb7u3.debian.tar.gz
 4ee18e6cf5bee787589c8f62ef637a6b783b243c 343054 
extplorer_2.1.0b6+dfsg.3-4+deb7u3_all.deb
Checksums-Sha256: 
 de727264f8ca78e95ca2bc5042929aeb77adfe224ef6793445be108716b5180f 2040 
extplorer_2.1.0b6+dfsg.3-4+deb7u3.dsc
 466040f5755f9f27247b1bded0d764ed5b0ff6007d3de08413059d53341969fb 333069 
extplorer_2.1.0b6+dfsg.3.orig.tar.gz
 77698df5e19fe35598ca8005a0c6278e506e8887b258087a654db225123ac04f 15973 
extplorer_2.1.0b6+dfsg.3-4+deb7u3.debian.tar.gz
 96e0aa52a851a138824df2348bc52417ca8b31e43ee2ae1d0881a513524dc879 343054 
extplorer_2.1.0b6+dfsg.3-4+deb7u3_all.deb
Files: 
 82ef273eb6cd0ac365dc0268a6e409b9 2040 web optional 
extplorer_2.1.0b6+dfsg.3-4+deb7u3.dsc
 44d5dce06700b2c99499e57c0525106e 333069 web optional 
extplorer_2.1.0b6+dfsg.3.orig.tar.gz
 33f5caabf896ac65a590056090627e54 15973 web optional 
extplorer_2.1.0b6+dfsg.3-4+deb7u3.debian.tar.gz
 6e4ca822690265b5acc5ef87eeb30ef7 343054 web optional 
extplorer_2.1.0b6+dfsg.3-4+deb7u3_all.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=nZCo
-END PGP SIGNATURE-



Accepted xerces-c 3.1.1-3+deb7u3 (source all i386) into oldstable

2016-05-12 Thread dak
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Thu, 12 May 2016 09:03:02 +0200
Source: xerces-c
Binary: libxerces-c3.1 libxerces-c-dev libxerces-c-doc libxerces-c-samples
Architecture: source all i386
Version: 3.1.1-3+deb7u3
Distribution: wheezy-security
Urgency: high
Maintainer: Jay Berkenbilt 
Changed-By: Thorsten Alteholz 
Description: 
 libxerces-c-dev - validating XML parser library for C++ (development files)
 libxerces-c-doc - validating XML parser library for C++ (documentation)
 libxerces-c-samples - validating XML parser library for C++ (compiled samples)
 libxerces-c3.1 - validating XML parser library for C++
Closes: 823863
Changes: 
 xerces-c (3.1.1-3+deb7u3) wheezy-security; urgency=high
 .
   * Non-maintainer upload by the Wheezy LTS Team.
   * Fix CVE-2016-2099: Exception handling mistake in DTDScanner.
 Closes: #823863
 (patch copied from the sid version)
Checksums-Sha1: 
 d9f943c710c114ef8947782a8617afd0e7a0f2e9 2055 xerces-c_3.1.1-3+deb7u3.dsc
 177ec838c5119df57ec77eddec9a29f7e754c8b2 5051308 xerces-c_3.1.1.orig.tar.gz
 aac44f653ed42b06146bfd06a193d9f4d16b1476 8572 
xerces-c_3.1.1-3+deb7u3.debian.tar.gz
 d8f2c037b471be30996c28068ca3f4249359d91c 2593934 
libxerces-c-doc_3.1.1-3+deb7u3_all.deb
 cb607fb25105dea988c2bc8524204d24cfba7d78 1168856 
libxerces-c3.1_3.1.1-3+deb7u3_i386.deb
 890f93f7a20b79ba12f3c8e5a9e6b6b39aa82547 2918088 
libxerces-c-dev_3.1.1-3+deb7u3_i386.deb
 50a43a099b7e8d886a8d25744147e95579b9172d 228390 
libxerces-c-samples_3.1.1-3+deb7u3_i386.deb
Checksums-Sha256: 
 ab8c4132647952ceb718b46ffef57f67eb696f5564fa8430706b7b648226a4d9 2055 
xerces-c_3.1.1-3+deb7u3.dsc
 a42785f71e0b91d5fd273831c87410ce60a73ccfdd207de1b805d26d44968736 5051308 
xerces-c_3.1.1.orig.tar.gz
 8234bc49c86166821e0aa7083525c787d1d0a5ed0d0d1b5435c8c75812e6140e 8572 
xerces-c_3.1.1-3+deb7u3.debian.tar.gz
 286abcab4581bb2286cb7444b92441115fa745f737bdf09cd7ea4bbda1f713a4 2593934 
libxerces-c-doc_3.1.1-3+deb7u3_all.deb
 a404450eece13e99b899769147d4e9d765ccb393840e338280b79a52511b22a6 1168856 
libxerces-c3.1_3.1.1-3+deb7u3_i386.deb
 a331eb0e1d1fe31dfe84afbebf16e0cdb7584659465d1f68f47dbcce68a55c18 2918088 
libxerces-c-dev_3.1.1-3+deb7u3_i386.deb
 949bfdf3b3531787050738b2648bcf0ae24aedfdc45a39a71153ba083f470112 228390 
libxerces-c-samples_3.1.1-3+deb7u3_i386.deb
Files: 
 dc42414605b1cc62799c10b6992059f6 2055 libs optional xerces-c_3.1.1-3+deb7u3.dsc
 6a8ec45d83c8cfb1584c5a5345cb51ae 5051308 libs optional 
xerces-c_3.1.1.orig.tar.gz
 179f81e011f89fb3d5d8ea0137c411cc 8572 libs optional 
xerces-c_3.1.1-3+deb7u3.debian.tar.gz
 0b233d0e7aaf2503f82056c08d11eb44 2593934 doc optional 
libxerces-c-doc_3.1.1-3+deb7u3_all.deb
 bc2d5131cd52229360b91abf287bf99a 1168856 libs optional 
libxerces-c3.1_3.1.1-3+deb7u3_i386.deb
 159067f9e563b2dc5780930b1dab9cbf 2918088 libdevel optional 
libxerces-c-dev_3.1.1-3+deb7u3_i386.deb
 66e221778589ec313a4ee31578686c6e 228390 devel optional 
libxerces-c-samples_3.1.1-3+deb7u3_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=psTK
-END PGP SIGNATURE-



Accepted ocaml 3.12.1-4+deb7u1 (source i386 all) into oldstable

2016-05-11 Thread dak
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 11 May 2016 19:03:02 +0200
Source: ocaml
Binary: ocaml-nox camlp4 camlp4-extra ocaml ocaml-base-nox ocaml-base 
ocaml-native-compilers ocaml-source ocaml-interp ocaml-compiler-libs ocaml-mode
Architecture: source i386 all
Version: 3.12.1-4+deb7u1
Distribution: wheezy-security
Urgency: high
Maintainer: Debian OCaml Maintainers 
Changed-By: Thorsten Alteholz 
Description: 
 camlp4 - Pre Processor Pretty Printer for OCaml
 camlp4-extra - Pre Processor Pretty Printer for OCaml - extras
 ocaml  - ML language implementation with a class-based object system
 ocaml-base - Runtime system for OCaml bytecode executables
 ocaml-base-nox - Runtime system for OCaml bytecode executables (no X)
 ocaml-compiler-libs - OCaml interpreter and standard libraries
 ocaml-interp - OCaml interactive interpreter and standard libraries
 ocaml-mode - major mode for editing Objective Caml in Emacs
 ocaml-native-compilers - Native code compilers of the OCaml suite (the .opt 
ones)
 ocaml-nox  - ML implementation with a class-based object system (no X)
 ocaml-source - Sources for Objective Caml
Changes: 
 ocaml (3.12.1-4+deb7u1) wheezy-security; urgency=high
 .
   * Non-maintainer upload by the Wheezy LTS Team.
   * CVE-2015-8869
 OCaml versions 4.02.3 and earlier have a runtime bug that,
 on 64-bit platforms, causes sizes arguments to an internal
 memmove call to be sign-extended from 32 to 64-bits before
 being passed to the memmove function.
 This leads arguments between 2GiB and 4GiB to be interpreted
 as larger than they are (specifically, a bit below 2^64),
 causing a buffer overflow.
 Arguments between 4GiB and 6GiB are interpreted as 4GiB smaller
 than they should be, causing a possible information leak.
Checksums-Sha1: 
 d220b55d063e1c234283f880ab0a69c3bd190b1d 2789 ocaml_3.12.1-4+deb7u1.dsc
 05125da055d39dd6fe8fe5c0155b2e9f55c10dfd 3660473 ocaml_3.12.1.orig.tar.gz
 f99292165a854d34552be00f056b450467677514 55031 
ocaml_3.12.1-4+deb7u1.debian.tar.gz
 cc04ff2aec8f49f275ff9366182bf794adaf73ba 7505236 
ocaml-nox_3.12.1-4+deb7u1_i386.deb
 4a74f84d8f1c0cb925c2141f70e0de2179b66fc0 18457704 
camlp4_3.12.1-4+deb7u1_i386.deb
 c983c1d6c0f502ec908e81d901f0efdef8269b1e 17594566 
camlp4-extra_3.12.1-4+deb7u1_i386.deb
 acd7e0e58f573191e867a45ff2640e2a885f6cfc 2163014 ocaml_3.12.1-4+deb7u1_i386.deb
 1fa9ad6316223faa76db80bf3e718d02a98121b3 648208 
ocaml-base-nox_3.12.1-4+deb7u1_i386.deb
 657a4b08838061677c5c35341a20e9a68517d76e 126398 
ocaml-base_3.12.1-4+deb7u1_i386.deb
 a87445e4054c6d6f962083d2f55151d475c51263 2812854 
ocaml-native-compilers_3.12.1-4+deb7u1_i386.deb
 89504395efd44bebee8222756402c57f3473ff01 3016698 
ocaml-source_3.12.1-4+deb7u1_all.deb
 2f3bff4bb770a28f5a1dedb9eaf62c216c4bc175 319090 
ocaml-interp_3.12.1-4+deb7u1_i386.deb
 59308564eb43244da84b4a343d1f75eb89ab1235 1199360 
ocaml-compiler-libs_3.12.1-4+deb7u1_i386.deb
 33dbc32cf3c16391737a690a6216d36d1a2a318c 118096 
ocaml-mode_3.12.1-4+deb7u1_all.deb
Checksums-Sha256: 
 79d371281dedfe82535aee4a906fd904f8e46b3ef8c96a0c72eeb683798a4861 2789 
ocaml_3.12.1-4+deb7u1.dsc
 4f81ab86258be0eea1507dd5338c8670490f8616249821e731f8ac1c64caa4a7 3660473 
ocaml_3.12.1.orig.tar.gz
 1c563d37a3240b896dc852dcdc24d49da8638ec1781f492e3243da0f857550d5 55031 
ocaml_3.12.1-4+deb7u1.debian.tar.gz
 cf6701d07a1a4c563d91700220efa34b154becef98f091ee41f6c4f25f6f640d 7505236 
ocaml-nox_3.12.1-4+deb7u1_i386.deb
 a4af8ecd33711c340d5fa97ee4acb973714e29ebad92f0493a58ed3650503331 18457704 
camlp4_3.12.1-4+deb7u1_i386.deb
 bbed26810fa0db8fc74fa764f3e7dd016f2eccc4c9f20c930bf1b45e88da1c68 17594566 
camlp4-extra_3.12.1-4+deb7u1_i386.deb
 9ee6d1731326bd6120ee32e3a818b399a42d0b50541caf821d7ac7e84d92abb7 2163014 
ocaml_3.12.1-4+deb7u1_i386.deb
 b1afda50216c49bf115b66ae1fb55b09fbfe2c9a1915ea4e06fb25ebe3871205 648208 
ocaml-base-nox_3.12.1-4+deb7u1_i386.deb
 e15786ec358e60b1ca5284de80fcacc2a81a2fc393ec91156124c7c5c6ccc3ca 126398 
ocaml-base_3.12.1-4+deb7u1_i386.deb
 6c5f930b52cc108adf42f91c3ab408a11bf2b680adcefadf4eb00088947431d1 2812854 
ocaml-native-compilers_3.12.1-4+deb7u1_i386.deb
 d4c214322f039bc4c58d9a77a4a8086bf2b9a1d3f48cd9426a3cba717f349bbb 3016698 
ocaml-source_3.12.1-4+deb7u1_all.deb
 713e9359e80e466c86b5c04855f48cfcdc482d20526ce424230fae2777641bb1 319090 
ocaml-interp_3.12.1-4+deb7u1_i386.deb
 a3e2827ee45b95e1dc0780d08336ffb414876a5ddf7ea9f1528ba8c8e10b1410 1199360 
ocaml-compiler-libs_3.12.1-4+deb7u1_i386.deb
 11c7e50dd3f4efba9c582147db420e8167b18f5e0a9be17d1e83112a9b2c9354 118096 
ocaml-mode_3.12.1-4+deb7u1_all.deb
Files: 
 2bd158e6bcc753c00c8fcb5d5c3cf4e5 2789 ocaml optional ocaml_3.12.1-4+deb7u1.dsc
 814a047085f0f901ab7d8e3a4b7a9e65 3660473 ocaml optional 
ocaml_3.12.1.orig.tar.gz
 48750ed722f92677a2a6a010d1ea802c 55031 ocaml optional 
ocaml_3.12.1-4+deb7u1.debian.tar.gz
 658ed4335677d858419c492e47f761a2 7505236 ocaml optional 

Accepted websvn 2.3.3-1.1+deb7u3 (source all) into oldstable

2016-05-09 Thread dak
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sun, 08 May 2016 17:16:01 +0200
Source: websvn
Binary: websvn
Architecture: source all
Version: 2.3.3-1.1+deb7u3
Distribution: wheezy-security
Urgency: high
Maintainer: Pierre Chifflier 
Changed-By: Salvatore Bonaccorso 
Description: 
 websvn - interface for Subversion repositories written in PHP
Changes: 
 websvn (2.3.3-1.1+deb7u3) wheezy-security; urgency=high
 .
   * CVE-2016-1236: XSS via directory or file in a repository containing
 XSS payload
Checksums-Sha1: 
 7b6f4a26d3f0f16223cc296abd0804655106b18c 1749 websvn_2.3.3-1.1+deb7u3.dsc
 aa0bfdac1115ea8e4f24083d4208e2892ec88eb2 31304 
websvn_2.3.3-1.1+deb7u3.debian.tar.gz
 fbd4622ae8388baee34420df7f9fdd8f9a88165a 268278 websvn_2.3.3-1.1+deb7u3_all.deb
Checksums-Sha256: 
 9a6ef07334c30fb8604957ab921ffd2d6f8c1614f81fa96680cffd548ef300d1 1749 
websvn_2.3.3-1.1+deb7u3.dsc
 29477a34c7b562c6b6c6373d5874967dd616fc490988383fd8c63aaa7f6d0eb1 31304 
websvn_2.3.3-1.1+deb7u3.debian.tar.gz
 240ea7b92ff2be81b73afd0c9d06d4653d711ba0f97c10b9a395e3874fdf 268278 
websvn_2.3.3-1.1+deb7u3_all.deb
Files: 
 341db1179f4189679df8c7bf1b58f3ae 1749 devel optional 
websvn_2.3.3-1.1+deb7u3.dsc
 6e0529ff9211c3121362d77344e174cd 31304 devel optional 
websvn_2.3.3-1.1+deb7u3.debian.tar.gz
 b534dfe5aab368d30b11e482ac803710 268278 devel optional 
websvn_2.3.3-1.1+deb7u3_all.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1

iQIcBAEBCgAGBQJXL1iOAAoJEAVMuPMTQ89ErqkP/09MnaLyqz0k34fN22iLGqyZ
9ExCa2MkffnW7l8Gpa7brWq2XXoeWijoULNvJgZxWp1K/YtR1ay8JlDB+27AN6Au
uunvSUORNAq2Cbw2oGHof2lb0fhRzLEBJhAcPcehGoRhI4FUXCYA3Z9gpj1IXpcF
X4bWIdmteAb0L1CXUvtu6olNWyvBEFpl0Jx750rM5dL1d1/3Lw1gHUlq0C9pJsgl
leegvkHZb2KuczxCKud42cseryMq7QO60i93ca4zWiEh3d8fGRteCyPh1LxCNLyG
1M7BNk/eBlP6rc8CzXNIEIOyIupN48wPU6z8pH1LmjznvY8GTfbvIVlt8muWklWi
/GDwnDjHrZVgvThzOkxmoBiAPLMa3o0b4sa1vUDJaZzQk23oHXKwkjb+bSRHZkly
Q0YcNepzbcSUeIV/ZxdUkTxAwDzbIBJfgZDbKjpYgCurtPv9ukf23aG0BpYbm8p0
AGHwodPJrxfTbvICk+oEN+28pTOeVewUetR2Jmb1t7B6RUhqXfnz/P8RQwLsEDqd
LyarIfe9lcNs+Pt4Hb2tmRQPtYoVOlhIKmhOqQaMPSkQx++XOu2YGGqoP9Jv5XiQ
dpMNFJceQmJonYWIFhZ4UF2wq/ge4a8r3X8dR6sUhbhcrtsxQTlcWpUfkzKCQKZF
rmddLIbNOuV7vYTISgIQ
=ZvUD
-END PGP SIGNATURE-



Accepted nagios3 3.4.1-3+deb7u2 (source amd64 all) into oldstable

2016-05-07 Thread dak
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sat, 07 May 2016 16:47:57 +0200
Source: nagios3
Binary: nagios3-common nagios3-cgi nagios3 nagios3-core nagios3-doc nagios3-dbg
Architecture: source amd64 all
Version: 3.4.1-3+deb7u2
Distribution: wheezy-security
Urgency: high
Maintainer: Debian Nagios Maintainer Group 

Changed-By: Markus Koschany 
Description: 
 nagios3- A host/service/network monitoring and management system
 nagios3-cgi - cgi files for nagios3
 nagios3-common - support files for nagios3
 nagios3-core - A host/service/network monitoring and management system core 
file
 nagios3-dbg - debugging symbols and debug stuff for nagios3
 nagios3-doc - documentation for nagios3
Changes: 
 nagios3 (3.4.1-3+deb7u2) wheezy-security; urgency=high
 .
   * Non-maintainer upload by the LTS team.
   * Add CVE-2014-1878.dpatch
 Stack-based buffer overflow in the cmd_submitf function in cgi/cmd.c in
 Nagios allows remote attackers to cause a denial of service (segmentation
 fault) via a long message to cmd.cgi.
Checksums-Sha1: 
 49344435c2f878618afc296b95daf5f0a95951f1 2481 nagios3_3.4.1-3+deb7u2.dsc
 728d3a7f601cfbc0686afa27cb02a2cb212cc5ac 1782817 nagios3_3.4.1.orig.tar.gz
 98afdea410aa88df0deb415045faa4ab1f0d5f1b 2611153 nagios3_3.4.1-3+deb7u2.diff.gz
 1780b02c8ec56e812b2ccc307aaf5de56978f773 1971150 
nagios3-cgi_3.4.1-3+deb7u2_amd64.deb
 012723dffca383cb3e59405c7049ce06228479f3 1442 nagios3_3.4.1-3+deb7u2_amd64.deb
 081a0d56981b74a741be90f6c0ef51715638bca9 286212 
nagios3-core_3.4.1-3+deb7u2_amd64.deb
 3cbdc5b21b74e837939450efc86730fb0db4b448 4458512 
nagios3-dbg_3.4.1-3+deb7u2_amd64.deb
 5ef453de33b8f58fa5aa70e8ba9c2f4f8fd3d7f7 81514 
nagios3-common_3.4.1-3+deb7u2_all.deb
 2eec5133a0ac3579687829d7a06b666884bc2e88 25738 
nagios3-doc_3.4.1-3+deb7u2_all.deb
Checksums-Sha256: 
 1ae1af156ac31db7648b5f1c0f1229f60643d4a589379095c5af5922959b0da6 2481 
nagios3_3.4.1-3+deb7u2.dsc
 a5c693f9af22410cc17d6da9c0df9bd65c47d787de3f937b5ccbda934131f8c8 1782817 
nagios3_3.4.1.orig.tar.gz
 3a31a8dce9d364fb4dd5c8e8af2cf68245bd39d72a1361688af92ef385ade924 2611153 
nagios3_3.4.1-3+deb7u2.diff.gz
 87e8bfd35aefd0114d2bbd44880205c4be07dfcaa16e6f9ffa3d469322347926 1971150 
nagios3-cgi_3.4.1-3+deb7u2_amd64.deb
 a2e71199c5b2ab5c8d7c1c8fa8af8de4747c034f4b643d0d6a81427ddc2d7a83 1442 
nagios3_3.4.1-3+deb7u2_amd64.deb
 11b8ac308e91e8f8b3326fc070392dc14f5adbfcfa0c513543f462348f1249d1 286212 
nagios3-core_3.4.1-3+deb7u2_amd64.deb
 60c823f18bd5f839ca007a2f4c79a8e5124f604d1eae0310cd2d8626d24e294d 4458512 
nagios3-dbg_3.4.1-3+deb7u2_amd64.deb
 7057fbf435ff524d694cd21bd43934f752f3a799b36c0a4805c47fe737c1e564 81514 
nagios3-common_3.4.1-3+deb7u2_all.deb
 c3688f99a7f34f6c2a0bc080794290f1b0ecb3263b702b13447f40a8503b7a42 25738 
nagios3-doc_3.4.1-3+deb7u2_all.deb
Files: 
 6483de469d7da1b4af80362302a64367 2481 net optional nagios3_3.4.1-3+deb7u2.dsc
 2fa8acfb2a92b1bf8d173a855832de1f 1782817 net optional nagios3_3.4.1.orig.tar.gz
 bce8f0c7843d3f002d4da6594df1fbc9 2611153 net optional 
nagios3_3.4.1-3+deb7u2.diff.gz
 2936c7b24a1c1ee346609110833c 1971150 net optional 
nagios3-cgi_3.4.1-3+deb7u2_amd64.deb
 12ee24f7c5de64de06e9bf0742d9d6e7 1442 net optional 
nagios3_3.4.1-3+deb7u2_amd64.deb
 54b2e56c79a12c872e22cd2bd0190c0a 286212 net optional 
nagios3-core_3.4.1-3+deb7u2_amd64.deb
 aac26ac3537ff1d8b36faeb2a75d94f1 4458512 debug extra 
nagios3-dbg_3.4.1-3+deb7u2_amd64.deb
 9fc6fa0a6c064167eed4f4527f8b443b 81514 net optional 
nagios3-common_3.4.1-3+deb7u2_all.deb
 722172e6d6d45aeaa16949627a3ae251 25738 doc optional 
nagios3-doc_3.4.1-3+deb7u2_all.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=bDzS
-END PGP SIGNATURE-



Accepted file 5.11-2+deb7u9 (source amd64) into oldstable

2016-05-07 Thread dak
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sat, 07 May 2016 15:31:21 +0200
Source: file
Binary: file libmagic1 libmagic-dev python-magic python-magic-dbg
Architecture: source amd64
Version: 5.11-2+deb7u9
Distribution: wheezy-security
Urgency: high
Maintainer: Daniel Baumann 
Changed-By: Markus Koschany 
Description: 
 file   - Determines file type using "magic" numbers
 libmagic-dev - File type determination library using "magic" numbers 
(developmen
 libmagic1  - File type determination library using "magic" numbers
 python-magic - File type determination library using "magic" numbers (Python 
bin
 python-magic-dbg - File type determination library using "magic" numbers 
(Python bin
Changes: 
 file (5.11-2+deb7u9) wheezy-security; urgency=high
 .
   * Non-maintainer upload by the LTS team.
   * Add CVE-2015-8865.patch:
 A malformed magic file can trigger a segmentation fault and thus crash
 applications due to a buffer over-write in the file_check_mem function.
Checksums-Sha1: 
 3fee951fbe4cbacd23d4ac5c48ddba89c3719a2f 2129 file_5.11-2+deb7u9.dsc
 8c76151f63749c8c79509687a1d32f9c926ca1ed 48560 file_5.11-2+deb7u9.debian.tar.xz
 150faf8c66d62f31807827fff3022018d571151b 53550 file_5.11-2+deb7u9_amd64.deb
 5871f0ad0ed6a7f4e54a64ed7c400c55daad2687 204520 
libmagic1_5.11-2+deb7u9_amd64.deb
 68e658a1db8da984f7ddb0e4eb5a4995d7b887e2 94818 
libmagic-dev_5.11-2+deb7u9_amd64.deb
 08d64ee84b8c34b2801d8cc2c7264e52e2d51cd3 39380 
python-magic_5.11-2+deb7u9_amd64.deb
 b69029f2017f4a12c02927070593937c96f10195 940 
python-magic-dbg_5.11-2+deb7u9_amd64.deb
Checksums-Sha256: 
 bb06f28a1846caec61502c408339a7143e8437de01aee20d89a4ef725cfdde2b 2129 
file_5.11-2+deb7u9.dsc
 065ff768ddffb062d6cadfa10fb9050ac220566371dad55ecb393eb34b47eb47 48560 
file_5.11-2+deb7u9.debian.tar.xz
 6910071adff1a6a158f99809ea67f6289536396e5caf0512f479186e84536493 53550 
file_5.11-2+deb7u9_amd64.deb
 a35cfa7bda16bf701c2b2a817942584d3be3dbabb38098f74a2d7e2234913d96 204520 
libmagic1_5.11-2+deb7u9_amd64.deb
 b58ff4a866254955aa30007d54bf4862edcaa846cb3553e5f36c87ec99c6c644 94818 
libmagic-dev_5.11-2+deb7u9_amd64.deb
 d1ea1ef33797fd7ec2ad4e82e27b320ec31506af945459882855ecf383688179 39380 
python-magic_5.11-2+deb7u9_amd64.deb
 07d9a2616b1d615fbe56728414470b1be1f93c85d45921e48641d8fe098f8d1e 940 
python-magic-dbg_5.11-2+deb7u9_amd64.deb
Files: 
 2b646776899bd543222effac38e73de0 2129 utils standard file_5.11-2+deb7u9.dsc
 1756a9e660ca3d4622c9d6a0ff446da3 48560 utils standard 
file_5.11-2+deb7u9.debian.tar.xz
 e9308ebc882c333b6fa90abfbadbc649 53550 utils standard 
file_5.11-2+deb7u9_amd64.deb
 8fe6d394dd611be0ef6d96cfce59f322 204520 libs standard 
libmagic1_5.11-2+deb7u9_amd64.deb
 82cf7f006233d5bedbb2cffafca45420 94818 libdevel optional 
libmagic-dev_5.11-2+deb7u9_amd64.deb
 8b99a004d2b97df1f32c0918b2874a68 39380 python extra 
python-magic_5.11-2+deb7u9_amd64.deb
 a8444a76d3dea9f5e01f268394b6e058 940 debug extra 
python-magic-dbg_5.11-2+deb7u9_amd64.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1

iQJ8BAEBCgBmBQJXLfEDXxSAAC4AKGlzc3Vlci1mcHJAbm90YXRpb25zLm9w
ZW5wZ3AuZmlmdGhob3JzZW1hbi5uZXRBQ0YzRDA4OEVGMzJFREVGNkExQTgzNUZE
OUFEMTRCOTUxM0I1MUU0AAoJENmtFLlRO1HkgQsP/A4AItoRK8Ll7kBrVfT3y4vz
Cdh7e/soN3MBnjIiZt7ZJ9Jnt1p3r71yzf69C0xWIoSsmmI/Z++c08Ji80un31tM
VMUTL0lY8TsprIKj4aVAYbUgLAPADsT0/0hmm8MTV+qje3H5u71ts+IR1oltYx6O
u9ylxERdGZ9So+/vuirMOIXa7KeM2vch+XkzlgLwvc+uA9YngcvyLogQS9JM5K3V
j0+a1eS1dO1/NEYdHZBzpjVuwBqrnxgj7l/Q5aQC365mP2+emvELTRtmP0TDOUav
/8s4CxfTm5Tv52eYkMQs7Be98kSJpc9xBfBO78pFDMKxNSARi4Z/R/G/DTkAO5S2
WPdBIWducsgtdzw8nRqetxf0INDR5fpj7ScNAA8Ovb91+wXZIF1KGF+TI1F3nzpd
Z81ymCwx3sneHJrx8fd2v9B5ckB89fDnkbGStkW88sM9DnWWQXZBbP5+Dh8Tswdy
ATl4J3JTmc/869FNqMlc9idICALesEFSrM//psDYKSY0BWaZvUhEoJRCuIYd85Fz
MyAxzVPQLA/pQkgX9pglYuyb7zHjbzE3bF36A7Ht9zD3F5GphRFMIm7z1lHV3YiV
JFedLYvLIWF87AXscHUiRYiQX+Yz7Uu8tu8CQjlD5jxfprlkqoX/hmo2wVyJvhDp
ONEKj8RiRvwuMGDz0fBZ
=1OWH
-END PGP SIGNATURE-



Accepted mercurial 2.2.2-4+deb7u3 (source all i386) into oldstable

2016-05-06 Thread dak
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Fri, 06 May 2016 10:03:02 +0200
Source: mercurial
Binary: mercurial-common mercurial
Architecture: source all i386
Version: 2.2.2-4+deb7u3
Distribution: wheezy-security
Urgency: high
Maintainer: Python Applications Packaging Team 

Changed-By: Thorsten Alteholz 
Description: 
 mercurial  - easy-to-use, scalable distributed version control system
 mercurial-common - easy-to-use, scalable distributed version control system 
(common
Changes: 
 mercurial (2.2.2-4+deb7u3) wheezy-security; urgency=high
 .
   * Non-maintainer upload by the Wheezy LTS Team.
   * CVE-2016-3105:
 + convert: pass absolute paths to git
Checksums-Sha1: 
 8fdfeb5c8fa64b23df93bb96d6ad7aa00c0aa7d9 2294 mercurial_2.2.2-4+deb7u3.dsc
 72070531f173ccb4394b227914c45678c963ebaa 3430037 mercurial_2.2.2.orig.tar.gz
 6176fceff857ece0a6a36f4723fc919d2769e15c 51160 
mercurial_2.2.2-4+deb7u3.debian.tar.gz
 a2b63d4cd7b8de563d2a682692c95cbf0eb57b62 2324110 
mercurial-common_2.2.2-4+deb7u3_all.deb
 2c2a16713b18f425850140523b744608e8c3900b 89258 
mercurial_2.2.2-4+deb7u3_i386.deb
Checksums-Sha256: 
 689b25c20c959066ee0832268fdd2729dff0da1d20ad8092b4bfbe887a3e1bc8 2294 
mercurial_2.2.2-4+deb7u3.dsc
 3489110ec11fefbd2cbdefb8d715d0a869cef3dd729aaf4d5141108f8be1600a 3430037 
mercurial_2.2.2.orig.tar.gz
 250fc9b8edf07483062c1b3879d47f2fcf3f5c7c421cd1a03c3252251347274b 51160 
mercurial_2.2.2-4+deb7u3.debian.tar.gz
 5ececf32e8a16da87af827f6f2e2a7fa90bd5ef10452625a9c4d0fed32009b00 2324110 
mercurial-common_2.2.2-4+deb7u3_all.deb
 d48961e593bbb67a510ae230bce58b1eef59c6c86281a9bfe07b2d1315af1aca 89258 
mercurial_2.2.2-4+deb7u3_i386.deb
Files: 
 329a90bb96f10f0a837151ddda1518ff 2294 vcs optional mercurial_2.2.2-4+deb7u3.dsc
 9f59b5d71969cbb2671702cd2a7a5a11 3430037 vcs optional 
mercurial_2.2.2.orig.tar.gz
 281a5e5969ce6479f2bfff3dbd810a4c 51160 vcs optional 
mercurial_2.2.2-4+deb7u3.debian.tar.gz
 ad59e81ecb6f29197b83d84a859019cf 2324110 vcs optional 
mercurial-common_2.2.2-4+deb7u3_all.deb
 7b25a81d2b923ef1d662ce4760970e54 89258 vcs optional 
mercurial_2.2.2-4+deb7u3_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1

iQJ8BAEBCgBmBQJXLLwIXxSAAC4AKGlzc3Vlci1mcHJAbm90YXRpb25zLm9w
ZW5wZ3AuZmlmdGhob3JzZW1hbi5uZXQ2MjAxRkJGRkRCQkRFMDc4MjJFQUJCOTY5
NkZDQUMwRDM4N0I1ODQ3AAoJEJb8rA04e1hHxU4P/3zQmoZwCgcpD8PAqV/iJoR4
Wvk+5sZH96oQqiCnKR47pBDTLKUZLeu1BucyedjdUepbkhybZCIwfj+MQtUSBFTh
mZX/hHzp7KTmHVdijw+8CPMJ/VJjCS3eSNzO4lJ+38zcxvZZ5wH+0Lm2UhjmSb5N
67qS9XgTs7GmLtTntvMXFcfNotb1rDeWQ+QGom+vtWZIElifXtunSq4CuaardWPb
WSffQ7Ao6d6QO5k2HAyplVL/8vSLS3gPVr4G3vStk1fMAi8zZFyR9D0WvADryT2v
GeaMUOX/YM58Yc7cxCgWYJG2s3oR2l9TaoYEMxtgskLXXdEyXd3YUaFki+tMTFKY
j4v7gRJ7Fgtvy/dSRSRASY3jt/XGW9Ze3IlgpLrKT2h0fdGRbwxzB82Sa92uNgnb
+UfrD2lrSt5G9pY3zN8k5Z6m95ARZYwjQZtFqgIIpuxwPSg6CfpjD8zUex2VM3jo
8kgSVP4s58l5gD6YiYMqNLKi9XjZObQP1B59zM1jsIFSdI7FgPp2o3C6zClNB0L8
e0GmQo0tkCzjy01KKmAwF/Ix+3XKlDPn3Tk7g2qjHFq3sd2Gf6+p07xZ4561vqMw
QGT6i7nFao8sitWGOW/9QFjLIvRHAPnu7PsVITOtMVifDqcKVOAy4nhAHz9nwsgZ
JAP1E7BXYRROvslJD2H4
=sldL
-END PGP SIGNATURE-



Accepted mplayer2 2.0-554-gf63dbad-1+deb7u1 (source i386) into oldstable

2016-05-05 Thread dak
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 05 May 2016 12:03:02 +0200
Source: mplayer2
Binary: mplayer2 mplayer2-dbg
Architecture: source i386
Version: 2.0-554-gf63dbad-1+deb7u1
Distribution: wheezy-security
Urgency: high
Maintainer: Debian Multimedia Maintainers 

Changed-By: Thorsten Alteholz 
Description: 
 mplayer2   - next generation movie player for Unix-like systems
 mplayer2-dbg - Debugging symbols for mplayer2
Changes: 
 mplayer2 (2.0-554-gf63dbad-1+deb7u1) wheezy-security; urgency=high
 .
   * Non-maintainer upload by the Wheezy LTS Team.
   * CVE-2016-4352
 Mplayer is crashing when playing a fuzzed gif file. The gif demuxes
 assumes in many places that width*height is <= INT_MAX; this might
 not be true. Fixed by validating the picture size.
Checksums-Sha1: 
 2639f99142e083f9e28f056841b686bb1b6870ea 3290 
mplayer2_2.0-554-gf63dbad-1+deb7u1.dsc
 f59630b93c8c9a9d39201b950d47722c69d7c606 3704080 
mplayer2_2.0-554-gf63dbad.orig.tar.bz2
 707890ab09ebd4e17fffdc02e80cff363298c7a0 9865 
mplayer2_2.0-554-gf63dbad-1+deb7u1.debian.tar.gz
 67a9e2f85315ccdb7f421361739e90b3fe372f01 1248746 
mplayer2_2.0-554-gf63dbad-1+deb7u1_i386.deb
 5f76dc84e7481627acc4ab17db6c1d1b0b797a93 3519622 
mplayer2-dbg_2.0-554-gf63dbad-1+deb7u1_i386.deb
Checksums-Sha256: 
 2eaa937c3f27f6f5caddebfd21c1e2e1533b9b1db8cf44d0c6fb855a5367ec7f 3290 
mplayer2_2.0-554-gf63dbad-1+deb7u1.dsc
 6718e27c71234b05cfe6e879d2b1bab3c27a5e7fca969667d68064ef5077b1ec 3704080 
mplayer2_2.0-554-gf63dbad.orig.tar.bz2
 02ab2b1d90ce3308522d04c72a75f7f687b1947fc7e7786a5874306ac90315dc 9865 
mplayer2_2.0-554-gf63dbad-1+deb7u1.debian.tar.gz
 919d13f3a34c0cc973f10825caa892d8fd55879b206a7d5e5881363e178e161b 1248746 
mplayer2_2.0-554-gf63dbad-1+deb7u1_i386.deb
 555fabbc5181775de8b18a60477783df83eaa660049b825ec6c1c82b5bd77a16 3519622 
mplayer2-dbg_2.0-554-gf63dbad-1+deb7u1_i386.deb
Files: 
 966280bbd08a1d74bb9f656b532d012e 3290 video extra 
mplayer2_2.0-554-gf63dbad-1+deb7u1.dsc
 9f4277103451e2ac8e1658a50d83ec99 3704080 video extra 
mplayer2_2.0-554-gf63dbad.orig.tar.bz2
 9587c4814c1f942f2b0e0f380678d252 9865 video extra 
mplayer2_2.0-554-gf63dbad-1+deb7u1.debian.tar.gz
 1ba2c6f1b85a6f870dfce90ed2fefd31 1248746 video extra 
mplayer2_2.0-554-gf63dbad-1+deb7u1_i386.deb
 dfe9ce98e4a71055f8dc62c72d5e8e96 3519622 debug extra 
mplayer2-dbg_2.0-554-gf63dbad-1+deb7u1_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=ijJ8
-END PGP SIGNATURE-



Accepted mplayer 2:1.0~rc4.dfsg1+svn34540-1+deb7u2 (source i386 all) into oldstable

2016-05-04 Thread dak
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 04 May 2016 12:03:02 +0200
Source: mplayer
Binary: mplayer-gui mencoder mplayer mplayer-dbg mplayer-doc
Architecture: source i386 all
Version: 2:1.0~rc4.dfsg1+svn34540-1+deb7u2
Distribution: wheezy-security
Urgency: high
Maintainer: Debian multimedia packages maintainers 

Changed-By: Thorsten Alteholz 
Description: 
 mencoder   - MPlayer's Movie Encoder
 mplayer- movie player for Unix-like systems
 mplayer-dbg - debugging symbols for MPlayer
 mplayer-doc - documentation for MPlayer
 mplayer-gui - movie player for Unix-like systems
Changes: 
 mplayer (2:1.0~rc4.dfsg1+svn34540-1+deb7u2) wheezy-security; urgency=high
 .
   * Non-maintainer upload by the Wheezy LTS Team.
   * CVE-2016-4352
 Mplayer is crashing when playing a fuzzed gif file. The gif demuxes
 assumes in many places that width*height is <= INT_MAX; this might
 not be true. Fixed by validating the picture size.
Checksums-Sha1: 
 8a259ed8ebe6e924dfe128d47dd3086ce72da863 3602 
mplayer_1.0~rc4.dfsg1+svn34540-1+deb7u2.dsc
 be40675ba3b67395fcb67d3c05702ba400fce6c0 13038465 
mplayer_1.0~rc4.dfsg1+svn34540.orig.tar.gz
 9acd7c7815585de19217b66081617db268172bbe 42236 
mplayer_1.0~rc4.dfsg1+svn34540-1+deb7u2.debian.tar.gz
 6b24d4192ca2e886c66cfc61bb728b78f7eab784 1929400 
mplayer-gui_1.0~rc4.dfsg1+svn34540-1+deb7u2_i386.deb
 2263ba422d96cb37315498123ec4724c594137c5 1397124 
mencoder_1.0~rc4.dfsg1+svn34540-1+deb7u2_i386.deb
 aeda8569da22f59964d5b6126224373a4d967d99 2880786 
mplayer_1.0~rc4.dfsg1+svn34540-1+deb7u2_i386.deb
 3430bc037b9a32cbf66bb9800d459a5e180d8352 5801560 
mplayer-dbg_1.0~rc4.dfsg1+svn34540-1+deb7u2_i386.deb
 0d3c4e213d09a35e71c33ff88f0eeb6791e156fc 2277740 
mplayer-doc_1.0~rc4.dfsg1+svn34540-1+deb7u2_all.deb
Checksums-Sha256: 
 db3be5be0b6fbd2a0c6dc3d4a943396ab4b8eed47dabd6e4d0027b22754179d7 3602 
mplayer_1.0~rc4.dfsg1+svn34540-1+deb7u2.dsc
 2327ac86b191d5f22d47d03004c83b68a5b8f29de7c1aade2e005d821f7223a1 13038465 
mplayer_1.0~rc4.dfsg1+svn34540.orig.tar.gz
 9054f29b0a3dc6fa6515930fcb3bb76f0f96a820a8f373b358df65c2d7072003 42236 
mplayer_1.0~rc4.dfsg1+svn34540-1+deb7u2.debian.tar.gz
 eb19715a3ee2e31a1702054beb7ef73b302287458ce721559f1a96623cb0709d 1929400 
mplayer-gui_1.0~rc4.dfsg1+svn34540-1+deb7u2_i386.deb
 68d0687e9409f336e06325a8bd28e95cd41557b4b3a38a9ab1ba1d3cccefd186 1397124 
mencoder_1.0~rc4.dfsg1+svn34540-1+deb7u2_i386.deb
 235fdcc53fae7ce7b194ef402a0d1675e7bdf3cc3891bbfbcb23258373f9d4c4 2880786 
mplayer_1.0~rc4.dfsg1+svn34540-1+deb7u2_i386.deb
 f8234e3074745a5623f39ed77b51b6a5b23e955950eaa6218e2fcd77102a 5801560 
mplayer-dbg_1.0~rc4.dfsg1+svn34540-1+deb7u2_i386.deb
 416f641c8a3352cf170a3b70f45da75ec11b04e0507b5a52a4f6d9b9b825e4c7 2277740 
mplayer-doc_1.0~rc4.dfsg1+svn34540-1+deb7u2_all.deb
Files: 
 3ce192399ecee369dff35f0ac198fa90 3602 video optional 
mplayer_1.0~rc4.dfsg1+svn34540-1+deb7u2.dsc
 31915825dad8384489e52c3d2465b0d8 13038465 video optional 
mplayer_1.0~rc4.dfsg1+svn34540.orig.tar.gz
 9d44d7c027dc91e150920544d85cb214 42236 video optional 
mplayer_1.0~rc4.dfsg1+svn34540-1+deb7u2.debian.tar.gz
 535c1081d25d7a855393ea56973ab8aa 1929400 video optional 
mplayer-gui_1.0~rc4.dfsg1+svn34540-1+deb7u2_i386.deb
 e562d1a0dc1ee8e44b418714549fa2fd 1397124 video optional 
mencoder_1.0~rc4.dfsg1+svn34540-1+deb7u2_i386.deb
 6a1cb49b74d595c53f20b7ed3ae64da1 2880786 video optional 
mplayer_1.0~rc4.dfsg1+svn34540-1+deb7u2_i386.deb
 35a540bfd325c00d4941b05e81e6 5801560 debug extra 
mplayer-dbg_1.0~rc4.dfsg1+svn34540-1+deb7u2_i386.deb
 a34715a616fe1c2f380a39756a4bddc8 2277740 doc optional 
mplayer-doc_1.0~rc4.dfsg1+svn34540-1+deb7u2_all.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=A+Ng
-END PGP SIGNATURE-



Accepted neobio 0.0.20030929-1+deb7u2 (source all) into oldstable

2016-05-04 Thread dak
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 04 May 2016 14:37:16 +0200
Source: neobio
Binary: neobio
Architecture: source all
Version: 0.0.20030929-1+deb7u2
Distribution: wheezy-security
Urgency: high
Maintainer: Debian Med Packaging Team 

Changed-By: Markus Koschany 
Description: 
 neobio - pairwise sequence alignments
Changes: 
 neobio (0.0.20030929-1+deb7u2) wheezy-security; urgency=high
 .
   * Non-maintainer upload by the LTS team.
   * Fix neobio wrapper script to find the main class.
Checksums-Sha1: 
 3604f812982c3c996d68b28d9d0ca6b02dfa9086 2153 neobio_0.0.20030929-1+deb7u2.dsc
 801bad854a334dd7f46615fa7287113f7cf58a84 3652 
neobio_0.0.20030929-1+deb7u2.debian.tar.gz
 e9b393bf1046c96059e173798f20ccf291b3cf42 446116 
neobio_0.0.20030929-1+deb7u2_all.deb
Checksums-Sha256: 
 933d86df9652812d06b141c5a9ab840e4194ba5452838492821eff4f491f55ef 2153 
neobio_0.0.20030929-1+deb7u2.dsc
 23f56af5fb7f0ad8907a8df27feab75f66ea3ec24d6bc9c2ce4c3b6fa1510753 3652 
neobio_0.0.20030929-1+deb7u2.debian.tar.gz
 ff85e975068d74ffdf903484b6c35834cd40c98af203863dddb8dbe109bd6460 446116 
neobio_0.0.20030929-1+deb7u2_all.deb
Files: 
 607b8f4470482950ad6403a0ed1e0d64 2153 science extra 
neobio_0.0.20030929-1+deb7u2.dsc
 ff588c7e531a97aeb1cd819dc81267f4 3652 science extra 
neobio_0.0.20030929-1+deb7u2.debian.tar.gz
 d04d6cba0a3bed5af93a3b5256556cbc 446116 science extra 
neobio_0.0.20030929-1+deb7u2_all.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=pEmJ
-END PGP SIGNATURE-



Accepted java-common 0.47+deb7u1 (source all amd64) into oldstable

2016-05-04 Thread dak
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 04 May 2016 14:53:46 +0200
Source: java-common
Binary: java-common default-jre default-jre-headless default-jdk 
default-jdk-doc gcj-native-helper
Architecture: source all amd64
Version: 0.47+deb7u1
Distribution: wheezy-security
Urgency: high
Maintainer: Debian Java Mailing List 
Changed-By: Markus Koschany 
Description: 
 default-jdk - Standard Java or Java compatible Development Kit
 default-jdk-doc - Standard Java or Java compatible Development Kit 
(documentation)
 default-jre - Standard Java or Java compatible Runtime
 default-jre-headless - Standard Java or Java compatible Runtime (headless)
 gcj-native-helper - Standard helper tools for creating gcj native packages
 java-common - Base of all Java packages
Changes: 
 java-common (0.47+deb7u1) wheezy-security; urgency=high
 .
   * Non-maintainer upload by the LTS team.
   * Make users aware of the upcoming default-java change.
Checksums-Sha1: 
 69cb834619bf3f9765682224bb223a300692ac48 2176 java-common_0.47+deb7u1.dsc
 5df8eaa7f1e6e8524292567b58b4518fe8b790d8 53715 java-common_0.47+deb7u1.tar.gz
 76f8e1d29c5c6eb5e1faa75cac964d88d421be2b 138548 java-common_0.47+deb7u1_all.deb
 c7d6d04171de16552fc2d90815ff05d8d268dfc0 8452 
default-jdk-doc_0.47+deb7u1_all.deb
 569539f74232e553116b52326d90426926131849 846 
default-jre_1.6-47+deb7u1_amd64.deb
 40d4d82c230e9faa834387b67ba1364c67f3eb27 8732 
default-jre-headless_1.6-47+deb7u1_amd64.deb
 43f0acc70a101b9de4044f1fe9e2707c2b7ab550 844 
default-jdk_1.6-47+deb7u1_amd64.deb
 94bbf35aeac4498caae161c0ab6feaeabab25ca2 990 
gcj-native-helper_1.6-47+deb7u1_amd64.deb
Checksums-Sha256: 
 fda37cffc4287461e085d278825a5e4d9936b47c95659c7acaa702909475745f 2176 
java-common_0.47+deb7u1.dsc
 121319e1566e43868b6ce160039ec22ba35d0272efe078d4513bcad36b0c7135 53715 
java-common_0.47+deb7u1.tar.gz
 eb4f0c9f78d3faff02fe5aad9c74468e2202b1bc79af805d8ae7ea2e054c2e77 138548 
java-common_0.47+deb7u1_all.deb
 66cde85085e7739b17baeb73443703ccc008d21168a588d3eb587c7c0d579901 8452 
default-jdk-doc_0.47+deb7u1_all.deb
 c88d93c6c6387af67bc3a0ec2427c9fec6d96d31eea3a68d0f6bf52b4b56f1b7 846 
default-jre_1.6-47+deb7u1_amd64.deb
 71cfa7e1b5bf2077b4a809b03eeab2bb048c720ec1dc4c828a3553b38524fe9a 8732 
default-jre-headless_1.6-47+deb7u1_amd64.deb
 2cec72ce2436fd0ea692144cbe9588da86742ca5576a9cc12a9c1b47a4f6ca15 844 
default-jdk_1.6-47+deb7u1_amd64.deb
 ca5a1fe53b223f13f7ff4ba8aab32bcfb0a24bd471fb062049929d84b20f3f98 990 
gcj-native-helper_1.6-47+deb7u1_amd64.deb
Files: 
 ea5dc2b1d92ce88b63dd798fd955070c 2176 java optional java-common_0.47+deb7u1.dsc
 5f2886225d1545d667fd650d9b80f77e 53715 java optional 
java-common_0.47+deb7u1.tar.gz
 ca7830c7da75cd90fe3e45e7101b3165 138548 java optional 
java-common_0.47+deb7u1_all.deb
 185ac682c4b332e9d0f7225b0f7d1d8f 8452 doc optional 
default-jdk-doc_0.47+deb7u1_all.deb
 8e613fc0e5a17d4517f725cecf5e6ed3 846 java optional 
default-jre_1.6-47+deb7u1_amd64.deb
 517ceb79429f77004d922ef120554fcc 8732 java optional 
default-jre-headless_1.6-47+deb7u1_amd64.deb
 bf92aa9eee75f48097623ba8e027fa5e 844 java optional 
default-jdk_1.6-47+deb7u1_amd64.deb
 68a33761be3b2671516d0f7300783fdd 990 java optional 
gcj-native-helper_1.6-47+deb7u1_amd64.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=Rzim
-END PGP SIGNATURE-



Accepted biogenesis 0.8-1+deb7u1 (source all) into oldstable

2016-05-03 Thread dak
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 04 May 2016 00:19:39 +0200
Source: biogenesis
Binary: biogenesis
Architecture: source all
Version: 0.8-1+deb7u1
Distribution: wheezy-security
Urgency: high
Maintainer: Miriam Ruiz 
Changed-By: Markus Koschany 
Description: 
 biogenesis - artificial life program that simulates evolution of organisms
Changes: 
 biogenesis (0.8-1+deb7u1) wheezy-security; urgency=high
 .
   * Non-maintainer upload by the LTS team.
   * Add default-jdk as an alternive build-dependency.
 Depend on default-jre | java6-runtime.
Checksums-Sha1: 
 0eed9758fad4d718d034bc73853967d93097c436 2013 biogenesis_0.8-1+deb7u1.dsc
 48de96b187188c2b49a5fc79e38812f1a4a03441 247735 biogenesis_0.8.orig.tar.bz2
 0f300dc9e420a899b49462be3b0e451bb0dae683 17780 
biogenesis_0.8-1+deb7u1.debian.tar.bz2
 bfb9556da09a41df9198dbbb00b05bfaf42ebd38 337316 biogenesis_0.8-1+deb7u1_all.deb
Checksums-Sha256: 
 5d07a376c48e182d25052fa48380df320cc34bb5bac59a04a426f545967a1b04 2013 
biogenesis_0.8-1+deb7u1.dsc
 d8211e332baa084a083f988416b344bee37f7dee2b7fae88974d01d50aa95561 247735 
biogenesis_0.8.orig.tar.bz2
 853c8235b595d1783ca6f9e9cea0e676b79aff71acba433a6cffdc5dbe9ad6c0 17780 
biogenesis_0.8-1+deb7u1.debian.tar.bz2
 015ce8bbdf81ea49b69acba9a4d580f25c6cab2a14e5cb58f00e67ebd086a8ea 337316 
biogenesis_0.8-1+deb7u1_all.deb
Files: 
 8394adbf46fcb65aae66b3961f57005c 2013 science optional 
biogenesis_0.8-1+deb7u1.dsc
 608aed8913e6fbaddb7e5c7438e41c5d 247735 science optional 
biogenesis_0.8.orig.tar.bz2
 96e198b795ad21a0c15d323079c2a9c2 17780 science optional 
biogenesis_0.8-1+deb7u1.debian.tar.bz2
 53477f19277de313da95f8e916afee9b 337316 science optional 
biogenesis_0.8-1+deb7u1_all.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=4mmm
-END PGP SIGNATURE-



Accepted rjava 0.9-3-1+deb7u1 (source amd64) into oldstable

2016-05-03 Thread dak
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 04 May 2016 00:29:13 +0200
Source: rjava
Binary: r-cran-rjava
Architecture: source amd64
Version: 0.9-3-1+deb7u1
Distribution: wheezy-security
Urgency: high
Maintainer: Dirk Eddelbuettel 
Changed-By: Markus Koschany 
Description: 
 r-cran-rjava - GNU R low-level interface to Java
Changes: 
 rjava (0.9-3-1+deb7u1) wheezy-security; urgency=high
 .
   * Non-maintainer upload by the LTS team.
   * Build-Depend on default-jdk and depend on default-jre | java6-runtime to
 ensure that the default OpenJDK 7 will be used in Wheezy-LTS.
Checksums-Sha1: 
 5e3ed253e7c2f472338b1b82313ffd51d0ae9542 1858 rjava_0.9-3-1+deb7u1.dsc
 2d7fadc61517f1f499f6ae254d2c3825340f03c8 537153 rjava_0.9-3.orig.tar.gz
 0cbb3db87f6b534293af19c5b1489c3939add4f8 2245 rjava_0.9-3-1+deb7u1.diff.gz
 7bc65d758feef6ff996187bd8c22f0a69e888a3f 577916 
r-cran-rjava_0.9-3-1+deb7u1_amd64.deb
Checksums-Sha256: 
 1c2b603cdeb4bb2c6778e8e31c842078c061621677ae14cd69157d1ce2097aef 1858 
rjava_0.9-3-1+deb7u1.dsc
 4ac7fdd849f502b84c02b66a3924b0cba9174a7d769ace17a49e4e4645dcd049 537153 
rjava_0.9-3.orig.tar.gz
 7917e79c35b0da13ef096ba2f6de6dbb8b8e9758738b32772cb7a2b3a53a6e69 2245 
rjava_0.9-3-1+deb7u1.diff.gz
 153f9a216802e5f9d0e06579ddc7f0a597a3b31f923795dc0aa6716fee6a 577916 
r-cran-rjava_0.9-3-1+deb7u1_amd64.deb
Files: 
 9e97ea0dc36cf2885283384f58805206 1858 gnu-r optional rjava_0.9-3-1+deb7u1.dsc
 b3376127006ea978253988f2d5dc8249 537153 gnu-r optional rjava_0.9-3.orig.tar.gz
 b3edf93793458fa8471372d92f0607d6 2245 gnu-r optional 
rjava_0.9-3-1+deb7u1.diff.gz
 d14c35bbbc90337e17e8be44a14fa729 577916 gnu-r optional 
r-cran-rjava_0.9-3-1+deb7u1_amd64.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=xv/s
-END PGP SIGNATURE-



Accepted jedit 4.5.2+dfsg-1+deb7u1 (source all) into oldstable

2016-05-03 Thread dak
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Tue, 03 May 2016 22:38:11 +0200
Source: jedit
Binary: jedit
Architecture: source all
Version: 4.5.2+dfsg-1+deb7u1
Distribution: wheezy-security
Urgency: high
Maintainer: Debian Java Maintainers 

Changed-By: Markus Koschany 
Description: 
 jedit  - Plugin-based editor for programmers
Changes: 
 jedit (4.5.2+dfsg-1+deb7u1) wheezy-security; urgency=high
 .
   * Non-maintainer upload by the LTS team.
   * Depend on default-jre | java6-runtime.
Checksums-Sha1: 
 8a5666e1ba4126e9dd9642dc43790b55dd7f23ae 2311 jedit_4.5.2+dfsg-1+deb7u1.dsc
 4482260c77c200717330122c672bcd60ac8b4164 1696580 jedit_4.5.2+dfsg.orig.tar.xz
 93b2fb601f7c73f7159e66e623b41c7514489504 21264 
jedit_4.5.2+dfsg-1+deb7u1.debian.tar.xz
 1623d21bbfe041d4b7b4fc556285531a4ac346bd 2029064 
jedit_4.5.2+dfsg-1+deb7u1_all.deb
Checksums-Sha256: 
 e548119499e0da77bde223ce26d4bb225b72811d31067aa1145fb871d75d419b 2311 
jedit_4.5.2+dfsg-1+deb7u1.dsc
 1b113bb7983f1b6378bd29803a4c63b65874889d4e46010883a9124320058b17 1696580 
jedit_4.5.2+dfsg.orig.tar.xz
 0a84a8ddc55457597eebe7e23e1a14efba856a665851d097205e1c72228bfcf0 21264 
jedit_4.5.2+dfsg-1+deb7u1.debian.tar.xz
 5c3aacc44ab88dc12b94f4733963b3d5cd5832e8159cb3a2a9ba677c1fae0b9e 2029064 
jedit_4.5.2+dfsg-1+deb7u1_all.deb
Files: 
 b4fc188e69ba31ee898646c5087608e9 2311 editors optional 
jedit_4.5.2+dfsg-1+deb7u1.dsc
 ad720d399e8595b1f64f8aee674833c2 1696580 editors optional 
jedit_4.5.2+dfsg.orig.tar.xz
 ed3449b4c1dee1d2c9b4de02cf286e04 21264 editors optional 
jedit_4.5.2+dfsg-1+deb7u1.debian.tar.xz
 cfba2fba0f1de0679b2d810c9dcbc519 2029064 editors optional 
jedit_4.5.2+dfsg-1+deb7u1_all.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=ufP1
-END PGP SIGNATURE-



Accepted jftp 1.52+dfsg-2+deb7u1 (source all) into oldstable

2016-05-03 Thread dak
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Fri, 22 Apr 2016 21:58:26 +0200
Source: jftp
Binary: jftp
Architecture: source all
Version: 1.52+dfsg-2+deb7u1
Distribution: wheezy-security
Urgency: high
Maintainer: Debian Java maintainers 

Changed-By: Markus Koschany 
Description: 
 jftp   - Java GUI client for FTP, SMB, SFTP and NFS
Changes: 
 jftp (1.52+dfsg-2+deb7u1) wheezy-security; urgency=high
 .
   * Non-maintainer upload by the LTS team.
   * Depend on default-jre | java6-runtime.
Checksums-Sha1: 
 4cc42e933791a2969a5f190b1af1f8ab790037cb 2301 jftp_1.52+dfsg-2+deb7u1.dsc
 ddb040b827a7d20f883f58d01c7d6c858f2426dc 251852 jftp_1.52+dfsg.orig.tar.gz
 05ae0fa4a5fcb82a6aea3b50239f699ca8492fbb 19971 
jftp_1.52+dfsg-2+deb7u1.debian.tar.gz
 b0a742129ef69a7d432aa88ada4da55bfc165fa8 468424 jftp_1.52+dfsg-2+deb7u1_all.deb
Checksums-Sha256: 
 4f0505cfadc07510b7f3a3fcc17069e2ce3f27d7e155c0d21f945ddb9a9f3f90 2301 
jftp_1.52+dfsg-2+deb7u1.dsc
 d5ce242b767d0dd36e94c6f23549d092ac070654f1d23effaddde7e09f9b6890 251852 
jftp_1.52+dfsg.orig.tar.gz
 f5242435be0f54a7a4308d139390698bbb04b8602354f13d0fb37d1656cf9fa6 19971 
jftp_1.52+dfsg-2+deb7u1.debian.tar.gz
 e16a45f97abab4927d1f713c4deb28329f44cfb952f1fdc4ed6bdac740cabc42 468424 
jftp_1.52+dfsg-2+deb7u1_all.deb
Files: 
 0427aa32079277854f1c835d9be675fe 2301 net optional jftp_1.52+dfsg-2+deb7u1.dsc
 5b9893c0da88640522a0eeacc1e898d2 251852 net optional jftp_1.52+dfsg.orig.tar.gz
 a8c05d31baffa1e2858679eb9afa477c 19971 net optional 
jftp_1.52+dfsg-2+deb7u1.debian.tar.gz
 33597dd6f5037fe95f5f2fa62f6252e8 468424 net optional 
jftp_1.52+dfsg-2+deb7u1_all.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=7YTo
-END PGP SIGNATURE-