[ubuntu/noble-proposed] radare2 5.5.0+dfsg-1.1ubuntu3 (Accepted)

Steve Langasek steve.langasek at ubuntu.com
Sun Mar 31 07:09:09 UTC 2024


radare2 (5.5.0+dfsg-1.1ubuntu3) noble; urgency=medium

  * No-change rebuild for CVE-2024-3094

Date: Sun, 31 Mar 2024 07:07:55 +0000
Changed-By: Steve Langasek <steve.langasek at ubuntu.com>
Maintainer: Ubuntu Developers <ubuntu-devel-discuss at lists.ubuntu.com>
https://launchpad.net/ubuntu/+source/radare2/5.5.0+dfsg-1.1ubuntu3
-------------- next part --------------
Format: 1.8
Date: Sun, 31 Mar 2024 07:07:55 +0000
Source: radare2
Built-For-Profiles: noudeb
Architecture: source
Version: 5.5.0+dfsg-1.1ubuntu3
Distribution: noble
Urgency: medium
Maintainer: Ubuntu Developers <ubuntu-devel-discuss at lists.ubuntu.com>
Changed-By: Steve Langasek <steve.langasek at ubuntu.com>
Changes:
 radare2 (5.5.0+dfsg-1.1ubuntu3) noble; urgency=medium
 .
   * No-change rebuild for CVE-2024-3094
Checksums-Sha1:
 15bc8294d5e5708341be41ff3a825eb0cc930946 2534 radare2_5.5.0+dfsg-1.1ubuntu3.dsc
 acd3187316e1ca16af0c232f499d7756160bfb6c 17056 radare2_5.5.0+dfsg-1.1ubuntu3.debian.tar.xz
 3a5198f1b9d6ec15a495aca1110df1a40bccbbbd 7220 radare2_5.5.0+dfsg-1.1ubuntu3_source.buildinfo
Checksums-Sha256:
 2ad173feec772c8e7d556d763e3a2bd55dc947f3530b7f1837a6252428d40926 2534 radare2_5.5.0+dfsg-1.1ubuntu3.dsc
 1744119e90d8cd100e36918f9b7c3e7c557e7b28db8a9d36a6701d7d03b76327 17056 radare2_5.5.0+dfsg-1.1ubuntu3.debian.tar.xz
 a4216820e5dcbb7551379831c74e7c086aaccae7f42d6f688ba7e34bc26fa22f 7220 radare2_5.5.0+dfsg-1.1ubuntu3_source.buildinfo
Files:
 f78ebe66368c71bf7069aed27bde6602 2534 devel optional radare2_5.5.0+dfsg-1.1ubuntu3.dsc
 b4ee2c1af1976e6c39f9f85b59865c9a 17056 devel optional radare2_5.5.0+dfsg-1.1ubuntu3.debian.tar.xz
 6910aa423e856d6517df7aaf2b8d0f84 7220 devel optional radare2_5.5.0+dfsg-1.1ubuntu3_source.buildinfo
Original-Maintainer: Debian Security Tools <team+pkg-security at tracker.debian.org>


More information about the noble-changes mailing list