• Accepted node-sqlite3 5.0.0+ds1-1+deb11u2 (source amd64) into proposed-

    From Debian FTP Masters@21:1/5 to All on Wed Mar 15 21:40:01 2023
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA512

    Format: 1.8
    Date: Tue, 14 Mar 2023 07:15:15 +0400
    Source: node-sqlite3
    Binary: node-sqlite3 node-sqlite3-dbgsym
    Architecture: source amd64
    Version: 5.0.0+ds1-1+deb11u2
    Distribution: bullseye-security
    Urgency: medium
    Maintainer: Debian Javascript Maintainers <pkg-javascript-devel@lists.alioth.debian.org>
    Changed-By: Yadd <yadd@debian.org>
    Description:
    node-sqlite3 - asynchronous, non-blocking SQLite3 bindings for Node.js Changes:
    node-sqlite3 (5.0.0+ds1-1+deb11u2) bullseye-security; urgency=medium
    .
    * Team upload
    * Fix code execution vulnerability (Closes CVE-2022-43441)
    Checksums-Sha1:
    418158deb84953fd1f7c2264c19d067702832d9f 2468 node-sqlite3_5.0.0+ds1-1+deb11u2.dsc
    cb632f40f0a7182c7f7d63d34e7c5d99e7ecf50b 251832 node-sqlite3_5.0.0+ds1.orig.tar.xz
    329b299c58a3a0c0461265a9b07cefb4b508d2d1 62204 node-sqlite3_5.0.0+ds1-1+deb11u2.debian.tar.xz
    1431256dcb32fb8bbf856194cabde8bc7d9f6439 1054624 node-sqlite3-dbgsym_5.0.0+ds1-1+deb11u2_amd64.deb
    b444f6c7a996343ed41c6b14c2b1a7ee5187baef 12996 node-sqlite3_5.0.0+ds1-1+deb11u2_amd64.buildinfo
    b1baf3fe4d7160452155aa4d6acd12978da5fcf9 94928 node-sqlite3_5.0.0+ds1-1+deb11u2_amd64.deb
    Checksums-Sha256:
    36f8315e5e8b6abf53da277e5db3b1fe42d18703337e94e080de4e3d4e9cfd42 2468 node-sqlite3_5.0.0+ds1-1+deb11u2.dsc
    3d3136bf9be62aabbde29698d4ccef75914175e23547147a8014af7ee1d965d7 251832 node-sqlite3_5.0.0+ds1.orig.tar.xz
    ae317599645531a509ef2d5d9476a960d53897998e0e24088126e002338e3351 62204 node-sqlite3_5.0.0+ds1-1+deb11u2.debian.tar.xz
    09546436f37ba01aa9f877450a1f1e677831f143a775b60bf2584c4b34bf92a6 1054624 node-sqlite3-dbgsym_5.0.0+ds1-1+deb11u2_amd64.deb
    f2bf28aa5fcb00530e59f308ac1c5b2e2f1df8eeb856d96fe5f3737ab7518c97 12996 node-sqlite3_5.0.0+ds1-1+deb11u2_amd64.buildinfo
    11dffa3e59744ca358e426cc79c70e792d7c0a2907ad85b8c2ac142bcf0e61e7 94928 node-sqlite3_5.0.0+ds1-1+deb11u2_amd64.deb
    Files:
    324704c2bb761f4c64e79732d52c941b 2468 javascript optional node-sqlite3_5.0.0+ds1-1+deb11u2.dsc
    74e28d4750c6df12e3ff7825fc34fc83 251832 javascript optional node-sqlite3_5.0.0+ds1.orig.tar.xz
    1d7204ef5c4dff9b6e75929650c54662 62204 javascript optional node-sqlite3_5.0.0+ds1-1+deb11u2.debian.tar.xz
    9afc2bcbf38efcf25a40f73040fc5271 1054624 debug optional node-sqlite3-dbgsym_5.0.0+ds1-1+deb11u2_amd64.deb
    4badccf5aa237986f1e344b4602adc02 12996 javascript optional node-sqlite3_5.0.0+ds1-1+deb11u2_amd64.buildinfo
    08bc408148538169a3c3d5dd63b48b1a 94928 javascript optional node-sqlite3_5.0.0+ds1-1+deb11u2_amd64.deb

    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCgAdFiEEAN/li4tVV3nRAF7J9tdMp8mZ7ukFAmQQBJwACgkQ9tdMp8mZ 7um8pQ//YR8nZI1UIfiq59Xw85W6y6qcmSGuWwN9mVGChqjEq4fDJl4gy3pm0oRi N6lPMKLg5gXYqBa7lYk0xrdfKhqxb9c1xfKdeYpugxZZFr3NTj8pHo94KXGG5rOc V0l4Ikf3JKwFWuI4EYjD7Y68123RRTi6oGcyJkfG4CnVjfNRyLk0Cbogw0usfGr2 OytAt+jXFFqMinQZL+X7DaaNETLuwrpdtKf8+OhGGnrEEjXvACvCfnVKtnHLjKHG ArUp1AnGv3qbFAUBFvExOFACsqwKrWnT7wipAIIxXPA+mfiHThq1GInXQXPGGzrC FFoBdVFzgaprEmbq4leSHRKHUfq+Ckq75xe2qwfP9t6T/oe90LP0eklpZMUPekQ+ gXbLUlYEIJ5ZASmUFUAh6e38iR8UiHT3LwUtTj/U3WuFzMBbvJ9WiMr/T/nHxgmZ WZMAmQUi3VCQTKU7FfaeG+UL8I2To/79SAcjSvjFw2w0ooBzu3btKd2nHhtR17MU 3jNX4FN7zDjbKyl8wE/G1T82n+nQGjWqIdmPBKhrmu/ZZn0Hu23KV+TR91qqBD3C CAjk8dzutHFApDqKvnMPQJGdnYXmkmxoxl0SaUldDSxGdxblpUgdJuPaRzr0eOsh 43s45rUt1+AarGGRO3aWuwIP6LxDYH6nX/N8vg62SyUGdjCgB00=
    =SlyC
    -----END PGP SIGNATURE-----

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)