News for package libx11

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.0
Source: libx11
Binary: libx11-6, libx11-6-udeb, libx11-data, libx11-6-dbg, libx11-dev, libx11-xcb1, libx11-xcb1-dbg, libx11-xcb-dev, libx11-doc
Architecture: any all
Version: 2:1.5.0-1+deb7u2
Maintainer: Debian X Strike Force <[email protected]>
Uploaders: Cyril Brulebois <[email protected]>
Standards-Version: 3.9.2
Vcs-Browser: http://git.debian.org/?p=pkg-xorg/lib/libx11.git
Vcs-Git: git://git.debian.org/git/pkg-xorg/lib/libx11
Build-Depends: debhelper (>= 5.0.0), dpkg-dev (>= 1.16.0), pkg-config, xtrans-dev, x11proto-core-dev (>= 7.0.21), x11proto-kb-dev, x11proto-input-dev, x11proto-xext-dev, x11proto-xf86bigfont-dev (>= 1.2.0), libxcb1-dev (>= 1.5-3), quilt, automake, libtool, xutils-dev (>= 1:7.6+2), xmlto, xorg-sgml-doctools (>= 1:1.10), w3m
Package-List: 
 libx11-6 deb libs optional
 libx11-6-dbg deb debug extra
 libx11-6-udeb udeb debian-installer optional
 libx11-data deb x11 optional
 libx11-dev deb libdevel optional
 libx11-doc deb doc optional
 libx11-xcb-dev deb libdevel optional
 libx11-xcb1 deb libs optional
 libx11-xcb1-dbg deb debug extra
Checksums-Sha1: 
 7890e34641d44aec32628aa68867b97bc6abbe17 3073820 libx11_1.5.0.orig.tar.gz
 9ad6d11fdd05e17333450bba4678284cf1d36fcf 106245 libx11_1.5.0-1+deb7u2.diff.gz
Checksums-Sha256: 
 2ddc05170baf70dd650ee6108c5882eb657cafaf61a5b5261badb26703122518 3073820 libx11_1.5.0.orig.tar.gz
 301bd5ec66a2866979e8b809d2c9cfc879fa43801005a955926ff27813c89a88 106245 libx11_1.5.0-1+deb7u2.diff.gz
Files: 
 395455e4d3a51459374fe5ca8420aae8 3073820 libx11_1.5.0.orig.tar.gz
 919ea71604a1fc829ecf9cc02cf11ef4 106245 libx11_1.5.0-1+deb7u2.diff.gz

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=k5St
-----END PGP SIGNATURE-----

Changes:
libx11 (2:1.5.0-1+deb7u2) wheezy-security; urgency=low

  * CVE-2013-7439

 -- Moritz Muehlenhoff <[email protected]>  Sat, 11 Apr 2015 20:47:13 +0000