[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Accepted openssh 1:5.5p1-6+squeeze2 (source all i386)



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Mon, 20 Feb 2012 02:23:55 +0000
Source: openssh
Binary: openssh-client openssh-server ssh ssh-krb5 ssh-askpass-gnome openssh-client-udeb openssh-server-udeb
Architecture: source all i386
Version: 1:5.5p1-6+squeeze2
Distribution: stable
Urgency: high
Maintainer: Debian OpenSSH Maintainers <debian-ssh@lists.debian.org>
Changed-By: Colin Watson <cjwatson@debian.org>
Closes: 657445
Description: 
 openssh-client - secure shell (SSH) client, for secure access to remote machines
 openssh-client-udeb - secure shell client for the Debian installer (udeb)
 openssh-server - secure shell (SSH) server, for secure access from remote machines
 openssh-server-udeb - secure shell server for the Debian installer (udeb)
 ssh        - secure shell client and server (metapackage)
 ssh-askpass-gnome - interactive X program to prompt users for a passphrase for ssh-ad
 ssh-krb5   - secure shell client and server (transitional package)
Changes: 
 openssh (1:5.5p1-6+squeeze2) stable; urgency=high
 .
   * CVE-2012-0814: Don't send the actual forced command in a debug message,
     which allowed remote authenticated users to obtain potentially sensitive
     information by reading these messages (closes: #657445).
Checksums-Sha1: 
 89b5aedc4dfb5e2876df5fa40c3313b5b572d9ed 2557 openssh_5.5p1-6+squeeze2.dsc
 ceb108f0b33ff4e5c167fc0eb41c93ea22cfebbc 233367 openssh_5.5p1-6+squeeze2.debian.tar.gz
 3d094e8dcbdcaf571185bf15518818b27f205189 881778 openssh-client_5.5p1-6+squeeze2_i386.deb
 5319802d08acc7b0725f0816d267aa043bc446ea 298402 openssh-server_5.5p1-6+squeeze2_i386.deb
 dfb2c8660b4700e4fcac8df396273202d5397714 1250 ssh_5.5p1-6+squeeze2_all.deb
 ec6d537e0cc11e2d2bc76b81ca68d0254e2bd5fc 95606 ssh-krb5_5.5p1-6+squeeze2_all.deb
 6423d75f63c93835533f33a7947b6d4f58a8dba9 103596 ssh-askpass-gnome_5.5p1-6+squeeze2_i386.deb
 8395bf68345197de9daf9349ac9666e2454b7185 195664 openssh-client-udeb_5.5p1-6+squeeze2_i386.udeb
 46d371ac35ee44238b63fb29d67d47971f159cba 218428 openssh-server-udeb_5.5p1-6+squeeze2_i386.udeb
Checksums-Sha256: 
 94c2efd5a2ab76c3e65ba69230c818da546d4e448ab225e4af3e82c48e041e55 2557 openssh_5.5p1-6+squeeze2.dsc
 ecb30b1e40ac3446c3e3e6ffade5fe85656f084fcce3116184ad06101679bee0 233367 openssh_5.5p1-6+squeeze2.debian.tar.gz
 48b9c646f9369c4518719cd6d84cdfa4271fff981d9e0f37ce900d730f6f8eda 881778 openssh-client_5.5p1-6+squeeze2_i386.deb
 9f188d713a59ba4d6d6606ba3f864be5b2e0cdf43d3a4293c076068ca26f9d56 298402 openssh-server_5.5p1-6+squeeze2_i386.deb
 91fa5c92e0c525d9bf679a8a3c35d539bf2f7db38c8e12c65eda21af3b630de0 1250 ssh_5.5p1-6+squeeze2_all.deb
 2e81af056cb303462f52d715fc30c1d76ab7b476ae6df52716ad67672209b538 95606 ssh-krb5_5.5p1-6+squeeze2_all.deb
 75c8f15fd4e2d0055cf83fe60195e3bcbdb1680ea4e451e04bae161a31f48e44 103596 ssh-askpass-gnome_5.5p1-6+squeeze2_i386.deb
 7a3263a461dcd1d476479b351157b1bb86c1016da4e40261c200dcad07e80cb0 195664 openssh-client-udeb_5.5p1-6+squeeze2_i386.udeb
 28f77fbec04398525336d92d8d197f552b693c10e0da1568d104e7626e7ce785 218428 openssh-server-udeb_5.5p1-6+squeeze2_i386.udeb
Files: 
 ce639f805e5c7b07623bf4cc26f5782f 2557 net standard openssh_5.5p1-6+squeeze2.dsc
 c616a201b3e82a8eb3226eba13aa0016 233367 net standard openssh_5.5p1-6+squeeze2.debian.tar.gz
 d3eaaf434db099c4671d36c63ed55188 881778 net standard openssh-client_5.5p1-6+squeeze2_i386.deb
 53c5facf5e422739402d749ac81240ec 298402 net optional openssh-server_5.5p1-6+squeeze2_i386.deb
 5575f145bfab822a04cea7d9b0e6b093 1250 net extra ssh_5.5p1-6+squeeze2_all.deb
 37a3ffe077000eca4028719402e31320 95606 net extra ssh-krb5_5.5p1-6+squeeze2_all.deb
 40998f5446f65301e5cf1a2e4e8b5bcd 103596 gnome optional ssh-askpass-gnome_5.5p1-6+squeeze2_i386.deb
 85a30bd06c6070ed5f434dc435348212 195664 debian-installer optional openssh-client-udeb_5.5p1-6+squeeze2_i386.udeb
 0051884bd9de85c5e276b72073ba6c67 218428 debian-installer optional openssh-server-udeb_5.5p1-6+squeeze2_i386.udeb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)
Comment: Colin Watson <cjwatson@debian.org> -- Debian developer
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=xDPA
-----END PGP SIGNATURE-----


Accepted:
openssh-client-udeb_5.5p1-6+squeeze2_i386.udeb
  to main/o/openssh/openssh-client-udeb_5.5p1-6+squeeze2_i386.udeb
openssh-client_5.5p1-6+squeeze2_i386.deb
  to main/o/openssh/openssh-client_5.5p1-6+squeeze2_i386.deb
openssh-server-udeb_5.5p1-6+squeeze2_i386.udeb
  to main/o/openssh/openssh-server-udeb_5.5p1-6+squeeze2_i386.udeb
openssh-server_5.5p1-6+squeeze2_i386.deb
  to main/o/openssh/openssh-server_5.5p1-6+squeeze2_i386.deb
openssh_5.5p1-6+squeeze2.debian.tar.gz
  to main/o/openssh/openssh_5.5p1-6+squeeze2.debian.tar.gz
openssh_5.5p1-6+squeeze2.dsc
  to main/o/openssh/openssh_5.5p1-6+squeeze2.dsc
ssh-askpass-gnome_5.5p1-6+squeeze2_i386.deb
  to main/o/openssh/ssh-askpass-gnome_5.5p1-6+squeeze2_i386.deb
ssh-krb5_5.5p1-6+squeeze2_all.deb
  to main/o/openssh/ssh-krb5_5.5p1-6+squeeze2_all.deb
ssh_5.5p1-6+squeeze2_all.deb
  to main/o/openssh/ssh_5.5p1-6+squeeze2_all.deb



Reply to: