Back to proftpd-dfsg PTS page

Accepted proftpd-dfsg 1.3.5b-4+deb9u2 (source amd64 all) into oldstable-proposed-updates->oldstable-new, oldstable-proposed-updates



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Wed, 23 Oct 2019 23:34:50 +0200
Source: proftpd-dfsg
Binary: proftpd-basic proftpd-dev proftpd-doc proftpd-mod-mysql proftpd-mod-pgsql proftpd-mod-ldap proftpd-mod-odbc proftpd-mod-sqlite proftpd-mod-geoip
Architecture: source amd64 all
Version: 1.3.5b-4+deb9u2
Distribution: stretch-security
Urgency: high
Maintainer: ProFTPD Maintainance Team <pkg-proftpd-maintainers@lists.alioth.debian.org>
Changed-By: Hilmar Preusse <hille42@web.de>
Description:
 proftpd-basic - Versatile, virtual-hosting FTP daemon - binaries
 proftpd-dev - Versatile, virtual-hosting FTP daemon - development files
 proftpd-doc - Versatile, virtual-hosting FTP daemon - documentation
 proftpd-mod-geoip - Versatile, virtual-hosting FTP daemon - GeoIP module
 proftpd-mod-ldap - Versatile, virtual-hosting FTP daemon - LDAP module
 proftpd-mod-mysql - Versatile, virtual-hosting FTP daemon - MySQL module
 proftpd-mod-odbc - Versatile, virtual-hosting FTP daemon - ODBC module
 proftpd-mod-pgsql - Versatile, virtual-hosting FTP daemon - PostgreSQL module
 proftpd-mod-sqlite - Versatile, virtual-hosting FTP daemon - SQLite3 module
Closes: 942831
Changes:
 proftpd-dfsg (1.3.5b-4+deb9u2) stretch-security; urgency=high
 .
   * Add patch from upstream to address CVE-2019-18217.
     (Closes: #942831)
Checksums-Sha1:
 7c18d3a4fb4d7063d28eb242681cd8fd97fe15bf 2783 proftpd-dfsg_1.3.5b-4+deb9u2.dsc
 d6253eb9d7b88253a8840cdc45f551b24d2b86d5 76188 proftpd-dfsg_1.3.5b-4+deb9u2.debian.tar.xz
 1b77da6340d6723d80af0362a20437feb8d87a2f 2476472 proftpd-basic_1.3.5b-4+deb9u2_amd64.deb
 0bad16f60a57cbd33aaa1903410e7eb2f59b77cf 983790 proftpd-dev_1.3.5b-4+deb9u2_amd64.deb
 c4c9526672a71526420274d1f5f7431d510a9e31 10146 proftpd-dfsg_1.3.5b-4+deb9u2_amd64.buildinfo
 85ee3349e111289f74b78fbe9576a84e15a96e87 1625790 proftpd-doc_1.3.5b-4+deb9u2_all.deb
 0183226fd83cd44f09a3f5fde24f8f0acb228221 478470 proftpd-mod-geoip_1.3.5b-4+deb9u2_amd64.deb
 451c51bb6172cba067a1ee894dc6eba38d0755d3 485316 proftpd-mod-ldap_1.3.5b-4+deb9u2_amd64.deb
 531fab0339b2d4bdb15547abdc0599feb0ad921f 477744 proftpd-mod-mysql_1.3.5b-4+deb9u2_amd64.deb
 9b7fab7138edf1b617a272dc9b5e31ed05de5121 478774 proftpd-mod-odbc_1.3.5b-4+deb9u2_amd64.deb
 e3f0961baab70fc1deb95ab571f8bd4dd9e8a1c4 477274 proftpd-mod-pgsql_1.3.5b-4+deb9u2_amd64.deb
 9c90090b03ec32bb53537d53c085401a7189da8d 476764 proftpd-mod-sqlite_1.3.5b-4+deb9u2_amd64.deb
Checksums-Sha256:
 67d811d07f1403f9be68796fae9d4b598b05771d5d2617a95ae37c689bb88586 2783 proftpd-dfsg_1.3.5b-4+deb9u2.dsc
 3f2b8cabf1baf11b7f5d55000005edc58e29ebd060851fcb5a203331b7026d24 76188 proftpd-dfsg_1.3.5b-4+deb9u2.debian.tar.xz
 955e0531941b35506b816e65bea516e2626720b03b64215565cee9010f15cf3f 2476472 proftpd-basic_1.3.5b-4+deb9u2_amd64.deb
 3f2d930e14d152937654ab0fe033e1daba46b651b69d73acc574cfef65bc571e 983790 proftpd-dev_1.3.5b-4+deb9u2_amd64.deb
 fd5f26b25fcc6f3dd739cdd89f6040f921f7fad77ea4c3e1553e0105c0d3d2d2 10146 proftpd-dfsg_1.3.5b-4+deb9u2_amd64.buildinfo
 bacebed255879116ade68de0045a5a5e1ddb236d04a2dee2478b9afde78262f2 1625790 proftpd-doc_1.3.5b-4+deb9u2_all.deb
 232561f8257ef846ad5818d8f076398e6ad6a1f9d610305bf58c94bd6ea28fe8 478470 proftpd-mod-geoip_1.3.5b-4+deb9u2_amd64.deb
 c60b81246678eac5fed3d1d5285fe75f7583b49e2b34cb0ffe0d74118c1dc6f2 485316 proftpd-mod-ldap_1.3.5b-4+deb9u2_amd64.deb
 85c133d6085fb935613d687c5b1c69fcc57e6899829c8f0fe6973ef7e1c5597a 477744 proftpd-mod-mysql_1.3.5b-4+deb9u2_amd64.deb
 374d2d7bcda3003e504c93f16128d71387a353009407965af75f891d333b60eb 478774 proftpd-mod-odbc_1.3.5b-4+deb9u2_amd64.deb
 ce46eeafad88e1d3a28a7164fd13ba348353c4485f308b44d1239ad2a62fcf35 477274 proftpd-mod-pgsql_1.3.5b-4+deb9u2_amd64.deb
 79ed92c2a60c08b91adf8dee13247b14eeedcd159e1420a6f1b953e1e33b2df5 476764 proftpd-mod-sqlite_1.3.5b-4+deb9u2_amd64.deb
Files:
 ef628604f5710136ff6d9fdf6856142f 2783 net optional proftpd-dfsg_1.3.5b-4+deb9u2.dsc
 3792bdb3b4c2fa33e768eabb443c3ea1 76188 net optional proftpd-dfsg_1.3.5b-4+deb9u2.debian.tar.xz
 20bc5866d629fc4bc5fbedba8a8384a1 2476472 net optional proftpd-basic_1.3.5b-4+deb9u2_amd64.deb
 200fe193b19754d0e9e5aaec70c13917 983790 net optional proftpd-dev_1.3.5b-4+deb9u2_amd64.deb
 6a853d331757c1cfefbeeff11993ebba 10146 net optional proftpd-dfsg_1.3.5b-4+deb9u2_amd64.buildinfo
 c72c767e51a39628373136ac05b223e7 1625790 doc optional proftpd-doc_1.3.5b-4+deb9u2_all.deb
 251d0e6d187ef604f921d60004cded7a 478470 net optional proftpd-mod-geoip_1.3.5b-4+deb9u2_amd64.deb
 a15dd3f80f9e27cde53a37581a9ec98e 485316 net optional proftpd-mod-ldap_1.3.5b-4+deb9u2_amd64.deb
 19b37fa2b84b683790d8f83140dd6efa 477744 net optional proftpd-mod-mysql_1.3.5b-4+deb9u2_amd64.deb
 4921e7d7d65d7caa45dd60461cafc53c 478774 net optional proftpd-mod-odbc_1.3.5b-4+deb9u2_amd64.deb
 4b2dbec69545162479705e2b14c68b70 477274 net optional proftpd-mod-pgsql_1.3.5b-4+deb9u2_amd64.deb
 f6cb1d70444edb1588ed54b10e696b89 476764 net optional proftpd-mod-sqlite_1.3.5b-4+deb9u2_amd64.deb

-----BEGIN PGP SIGNATURE-----
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=327e
-----END PGP SIGNATURE-----