[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Accepted tinyproxy 1.11.2-1~bpo12+1 (source amd64 all) into stable-backports



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA384

Format: 1.8
Date: Wed, 15 May 2024 02:05:48 -0400
Source: tinyproxy
Binary: tinyproxy tinyproxy-bin tinyproxy-bin-dbgsym
Architecture: source amd64 all
Version: 1.11.2-1~bpo12+1
Distribution: bookworm-backports
Urgency: high
Maintainer: Mike Gabriel <sunweaver@debian.org>
Changed-By: Unit 193 <unit193@debian.org>
Description:
 tinyproxy  - Lightweight, non-caching, optionally anonymizing HTTP proxy
 tinyproxy-bin - Lightweight, non-caching, optionally anonymizing HTTP proxy (exec
Changes:
 tinyproxy (1.11.2-1~bpo12+1) bookworm-backports; urgency=medium
 .
   * Rebuild for bookworm-backports.
 .
 tinyproxy (1.11.2-1) unstable; urgency=medium
 .
   * New upstream version 1.11.2.
     - fix omission to reset socklen parameter for accept() (LP: #2023248)
     - Drop upstream patches.
 .
 tinyproxy (1.11.1-4) unstable; urgency=high
 .
   * d/p/0002-fix-potential-UAF-in-header-handling-CVE-2023-49606.patch:
     - Grab an upstream commit to fix a possible remote code execution.
       CVE-2023-49606, Debian #1070395.
   * Update Standards-Version to 4.7.0.
Checksums-Sha1:
 88b49395ddc854e8eb3e9288b277241914162cd6 2049 tinyproxy_1.11.2-1~bpo12+1.dsc
 2c149bbed2cd99b68f1d510cb9c48397e649bd4e 23308 tinyproxy_1.11.2-1~bpo12+1.debian.tar.xz
 bf116229afcae5a9e01b2ddceafb6f981cff7bb0 121060 tinyproxy-bin-dbgsym_1.11.2-1~bpo12+1_amd64.deb
 13ba1428740be21bac878bff46bfe0f0ab686f04 50816 tinyproxy-bin_1.11.2-1~bpo12+1_amd64.deb
 b1a239bc8de90af729ce275c14faf88eeb9ef58e 28724 tinyproxy_1.11.2-1~bpo12+1_all.deb
 c1422a1ad9de213a23c51fe375295e018f6ea69f 7426 tinyproxy_1.11.2-1~bpo12+1_amd64.buildinfo
Checksums-Sha256:
 6bd210e10f82292014f7f232ac7374be5e736ad81b28d3bd9b47189bd7fbed76 2049 tinyproxy_1.11.2-1~bpo12+1.dsc
 fbea4126773efd96fbdb53d217180e96d3bec5095ada6293e293cb4611aad5df 23308 tinyproxy_1.11.2-1~bpo12+1.debian.tar.xz
 358aeca30a018ea868b8cad3b0c10e1710be5b62fc18e595f271fe107e32ebd9 121060 tinyproxy-bin-dbgsym_1.11.2-1~bpo12+1_amd64.deb
 dd1d136c3bea5b019c3270183814a201232b9f2fb05488c988dc575ea0bacf0a 50816 tinyproxy-bin_1.11.2-1~bpo12+1_amd64.deb
 6ce36dd1ae594289cb2bfc27f2af66ded7588ba0361722c4c33316fa3ef1ea2a 28724 tinyproxy_1.11.2-1~bpo12+1_all.deb
 f5d430fb69eb8a0f6098b6ff259572e208394e7a0568cecd0999e37110da960e 7426 tinyproxy_1.11.2-1~bpo12+1_amd64.buildinfo
Files:
 f1f81391fc6cb66d46e87cee6cb08dfa 2049 web optional tinyproxy_1.11.2-1~bpo12+1.dsc
 0d14c2a04bf05ab8943f1a99f2a7c265 23308 web optional tinyproxy_1.11.2-1~bpo12+1.debian.tar.xz
 df51dbc763559754b682aaf0ea774033 121060 debug optional tinyproxy-bin-dbgsym_1.11.2-1~bpo12+1_amd64.deb
 319ee3e6c2a864ad58faf055d1e20c8f 50816 web optional tinyproxy-bin_1.11.2-1~bpo12+1_amd64.deb
 b4b356e8d829e9230d8d95497da53d5c 28724 web optional tinyproxy_1.11.2-1~bpo12+1_all.deb
 a87b7fea801e795c3d73c043d49e5b9e 7426 web optional tinyproxy_1.11.2-1~bpo12+1_amd64.buildinfo

-----BEGIN PGP SIGNATURE-----
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=OLXr
-----END PGP SIGNATURE-----

Attachment: pgpwtskoWYHXW.pgp
Description: PGP signature


Reply to: