Your message dated Thu, 07 May 2015 05:18:59 +0000
with message-id <e1yqed5-0003ya...@franck.debian.org>
and subject line Bug#783923: fixed in 389-ds-base 1.3.3.10-1
has caused the Debian Bug report #783923,
regarding 389-ds-base: CVE-2015-1854
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
783923: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=783923
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: 389-ds-base
Severity: grave
Tags: security

Hi,
please see https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2015-1854

Can you validate whether the Debian packages are affected? Is so,
we release a DSA.

Cheers,
        Moritz

--- End Message ---
--- Begin Message ---
Source: 389-ds-base
Source-Version: 1.3.3.10-1

We believe that the bug you reported is fixed in the latest version of
389-ds-base, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 783...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Timo Aaltonen <tjaal...@debian.org> (supplier of updated 389-ds-base package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.8
Date: Thu, 07 May 2015 07:58:35 +0300
Source: 389-ds-base
Binary: 389-ds 389-ds-base-libs 389-ds-base-libs-dbg 389-ds-base-dev 
389-ds-base 389-ds-base-dbg
Architecture: source all amd64
Version: 1.3.3.10-1
Distribution: unstable
Urgency: medium
Maintainer: Debian 389ds Team 
<pkg-fedora-ds-maintain...@lists.alioth.debian.org>
Changed-By: Timo Aaltonen <tjaal...@debian.org>
Description:
 389-ds     - 389 Directory Server suite - metapackage
 389-ds-base - 389 Directory Server suite - server
 389-ds-base-dbg - 389 Directory Server suite - server debugging symbols
 389-ds-base-dev - 389 Directory Server suite - development files
 389-ds-base-libs - 389 Directory Server suite - libraries
 389-ds-base-libs-dbg - 389 Directory Server suite - library debugging symbols
Closes: 783923
Changes:
 389-ds-base (1.3.3.10-1) unstable; urgency=medium
 .
   * New upstream release
     - fix CVE-2015-1854 (Closes: #783923)
   * postinst: Stop actual instances instead of 'dirsrv' on upgrade, and
     use service(8) instead of invoke-rc.d.
Checksums-Sha1:
 671d1a2c8d141a85f7fd0b733b0530a4bf1f93d7 2585 389-ds-base_1.3.3.10-1.dsc
 9b24fa0a3783d08e3e69092af7ec089fb2480bc0 3534456 
389-ds-base_1.3.3.10.orig.tar.bz2
 d9729d726960899e12656b0fc29e8e8ffe6a9ee9 22480 
389-ds-base_1.3.3.10-1.debian.tar.xz
 99b98ebfe0b0e148ce60328f6efbf27f05a0d163 15364 389-ds_1.3.3.10-1_all.deb
 e3c71cc49f918cb9918dfe3062eb75193a4419a6 390822 
389-ds-base-libs_1.3.3.10-1_amd64.deb
 a52e19868e5c20b3978c2915bdc37617ac88d42b 1291888 
389-ds-base-libs-dbg_1.3.3.10-1_amd64.deb
 535ae92ba8ad63200ff49c782a966c44173cca6e 68706 
389-ds-base-dev_1.3.3.10-1_amd64.deb
 4f1eb33347e0c10eb10ab69949c9e75dad182058 1469652 
389-ds-base_1.3.3.10-1_amd64.deb
 ff237421217331eb1d9e0b19e533619a3f04573c 4189224 
389-ds-base-dbg_1.3.3.10-1_amd64.deb
Checksums-Sha256:
 0bcf007836549e2312f280cd6f5bbbe9fafdfc22ad83c5c532f5c80d6d648eae 2585 
389-ds-base_1.3.3.10-1.dsc
 25bb9791353967ee42fdd5aa36ca7a7932e16b4a3d26e9de67382d755e4eaed0 3534456 
389-ds-base_1.3.3.10.orig.tar.bz2
 351cac84ac36cd200a54429ccaee80b2cd2d3ab9aaf936b8a3dae10c03c9e67a 22480 
389-ds-base_1.3.3.10-1.debian.tar.xz
 831c53dcabe6932ba7828acad45e636dc8832a2db797ad3095edc0102f5ecd8b 15364 
389-ds_1.3.3.10-1_all.deb
 9f27b4ec2e6546ff868710a14135bc6ff80d1ff61036a2e94502caa8cf75b434 390822 
389-ds-base-libs_1.3.3.10-1_amd64.deb
 563ffa5ba1698966a9794c68030887c304d40602ba0f89c03f560baf39a596b9 1291888 
389-ds-base-libs-dbg_1.3.3.10-1_amd64.deb
 819634f87d8aa8876a54a2b0ef518e1a86006a4fdb6bc0f9a4afdccb92b71436 68706 
389-ds-base-dev_1.3.3.10-1_amd64.deb
 bf99719776a8284691d45e64c79a3a232ae48227dbe66fb2c883db8ab051f2ec 1469652 
389-ds-base_1.3.3.10-1_amd64.deb
 038fe24396630fd2b0efaed7ffc8d764aabc3c83b232d9cb85afb68213bb5b9a 4189224 
389-ds-base-dbg_1.3.3.10-1_amd64.deb
Files:
 b6b328806c865dae8d9bb2059f7d8a87 2585 net optional 389-ds-base_1.3.3.10-1.dsc
 d43f247b8b449010833bafa73e5f311c 3534456 net optional 
389-ds-base_1.3.3.10.orig.tar.bz2
 d2f4a96f4c31986803f9816ec639c65d 22480 net optional 
389-ds-base_1.3.3.10-1.debian.tar.xz
 59dc7bc95fecf0a6a4621dcaf7b69c29 15364 net optional 389-ds_1.3.3.10-1_all.deb
 e874fe7025473d6d29a7f9473a619bae 390822 libs optional 
389-ds-base-libs_1.3.3.10-1_amd64.deb
 07c7c622a3bfe1318d8a0efdce1b673a 1291888 debug extra 
389-ds-base-libs-dbg_1.3.3.10-1_amd64.deb
 79032f5e2fd55668b1e52f28b25fc4de 68706 libdevel optional 
389-ds-base-dev_1.3.3.10-1_amd64.deb
 388cedf12265efa7452f792c14c2b807 1469652 net optional 
389-ds-base_1.3.3.10-1_amd64.deb
 28af43694d5d60a7c2439c1402f9f0b5 4189224 debug extra 
389-ds-base-dbg_1.3.3.10-1_amd64.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=NmjF
-----END PGP SIGNATURE-----

--- End Message ---

Reply via email to