asterisk: CVE-2013-5641 CVE-2013-5642

Related Vulnerabilities: CVE-2013-5641   CVE-2013-5642  

Debian Bug report logs - #721220
asterisk: CVE-2013-5641 CVE-2013-5642

version graph

Reported by: Moritz Muehlenhoff <jmm@inutil.org>

Date: Thu, 29 Aug 2013 08:27:06 UTC

Severity: grave

Tags: security

Fixed in versions asterisk/1:1.6.2.9-2+squeeze11, asterisk/1:11.5.1~dfsg-1

Done: Tzafrir Cohen <tzafrir@debian.org>

Bug is archived. No further changes may be made.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, team@security.debian.org, secure-testing-team@lists.alioth.debian.org, Debian VoIP Team <pkg-voip-maintainers@lists.alioth.debian.org>:
Bug#721220; Package asterisk. (Thu, 29 Aug 2013 08:27:11 GMT) (full text, mbox, link).


Acknowledgement sent to Moritz Muehlenhoff <jmm@inutil.org>:
New Bug report received and forwarded. Copy sent to team@security.debian.org, secure-testing-team@lists.alioth.debian.org, Debian VoIP Team <pkg-voip-maintainers@lists.alioth.debian.org>. (Thu, 29 Aug 2013 08:27:11 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Moritz Muehlenhoff <jmm@inutil.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: asterisk: CVE-2013-5641 CVE-2013-5642
Date: Thu, 29 Aug 2013 10:20:53 +0200
Package: asterisk
Severity: grave
Tags: security
Justification: user security hole

Please see http://downloads.asterisk.org/pub/security/AST-2013-004.html and
http://downloads.asterisk.org/pub/security/AST-2013-005.html

These affect oldstable and stable. Can you please prepare updates for
stable-security?

Cheers,
        Moritz



Information forwarded to debian-bugs-dist@lists.debian.org, Debian VoIP Team <pkg-voip-maintainers@lists.alioth.debian.org>:
Bug#721220; Package asterisk. (Thu, 29 Aug 2013 16:42:04 GMT) (full text, mbox, link).


Acknowledgement sent to Tzafrir Cohen <tzafrir.cohen@xorcom.com>:
Extra info received and forwarded to list. Copy sent to Debian VoIP Team <pkg-voip-maintainers@lists.alioth.debian.org>. (Thu, 29 Aug 2013 16:42:04 GMT) (full text, mbox, link).


Message #10 received at 721220@bugs.debian.org (full text, mbox, reply):

From: Tzafrir Cohen <tzafrir.cohen@xorcom.com>
To: Moritz Muehlenhoff <jmm@inutil.org>, 721220@bugs.debian.org
Subject: Re: Bug#721220: asterisk: CVE-2013-5641 CVE-2013-5642
Date: Thu, 29 Aug 2013 19:30:06 +0300
[Message part 1 (text/plain, inline)]
On Thu, Aug 29, 2013 at 10:20:53AM +0200, Moritz Muehlenhoff wrote:
> Package: asterisk
> Severity: grave
> Tags: security
> Justification: user security hole
> 
> Please see http://downloads.asterisk.org/pub/security/AST-2013-004.html and
> http://downloads.asterisk.org/pub/security/AST-2013-005.html
> 
> These affect oldstable and stable. Can you please prepare updates for
> stable-security?

I've uploaded the fixes to the new git repo, branches wheezy and
squeeze. See http://anonscm.debian.org/gitweb/?p=pkg-voip/asterisk.git
which right now gives me "503 - The load average on the server is too
high".

Attached debdiffs of both versions. Upload?

-- 
               Tzafrir Cohen
icq#16849755              jabber:tzafrir.cohen@xorcom.com
+972-50-7952406           mailto:tzafrir.cohen@xorcom.com
http://www.xorcom.com
[asterisk_1.8.13.1~dfsg-3wheezy1.debdiff.diff (text/x-diff, attachment)]
[asterisk_1.6.2.9-2+squeeze11.debdiff.diff (text/x-diff, attachment)]

Information forwarded to debian-bugs-dist@lists.debian.org, Debian VoIP Team <pkg-voip-maintainers@lists.alioth.debian.org>:
Bug#721220; Package asterisk. (Fri, 30 Aug 2013 07:45:20 GMT) (full text, mbox, link).


Acknowledgement sent to Tzafrir Cohen <tzafrir.cohen@xorcom.com>:
Extra info received and forwarded to list. Copy sent to Debian VoIP Team <pkg-voip-maintainers@lists.alioth.debian.org>. (Fri, 30 Aug 2013 07:45:20 GMT) (full text, mbox, link).


Message #15 received at 721220@bugs.debian.org (full text, mbox, reply):

From: Tzafrir Cohen <tzafrir.cohen@xorcom.com>
To: 721220@bugs.debian.org
Cc: Moritz Muehlenhoff <jmm@inutil.org>
Subject: Re: Bug#721220: asterisk: CVE-2013-5641 CVE-2013-5642
Date: Fri, 30 Aug 2013 10:41:26 +0300
On Thu, Aug 29, 2013 at 07:30:06PM +0300, Tzafrir Cohen wrote:
> On Thu, Aug 29, 2013 at 10:20:53AM +0200, Moritz Muehlenhoff wrote:
> > Package: asterisk
> > Severity: grave
> > Tags: security
> > Justification: user security hole
> > 
> > Please see http://downloads.asterisk.org/pub/security/AST-2013-004.html and
> > http://downloads.asterisk.org/pub/security/AST-2013-005.html
> > 
> > These affect oldstable and stable. Can you please prepare updates for
> > stable-security?
> 
> I've uploaded the fixes to the new git repo, branches wheezy and
> squeeze. See http://anonscm.debian.org/gitweb/?p=pkg-voip/asterisk.git
> which right now gives me "503 - The load average on the server is too
> high".

Uploaded to Wheezy. Still waiting a bit with the Squeeze upload in hope
for the promised feedback. Will upload if there is none.

I prepared an upload to Unstable, but it is currently uninstallable due
to the dependency on libsnmp30 (depends on libperl5.14, but libperl5.18
is in the system). I didn't see any open bug about this, but I guess
this is part of the perl transition.

-- 
               Tzafrir Cohen
icq#16849755              jabber:tzafrir.cohen@xorcom.com
+972-50-7952406           mailto:tzafrir.cohen@xorcom.com
http://www.xorcom.com



Reply sent to Tzafrir Cohen <tzafrir@debian.org>:
You have taken responsibility. (Wed, 04 Sep 2013 22:06:19 GMT) (full text, mbox, link).


Notification sent to Moritz Muehlenhoff <jmm@inutil.org>:
Bug acknowledged by developer. (Wed, 04 Sep 2013 22:06:19 GMT) (full text, mbox, link).


Message #20 received at 721220-close@bugs.debian.org (full text, mbox, reply):

From: Tzafrir Cohen <tzafrir@debian.org>
To: 721220-close@bugs.debian.org
Subject: Bug#721220: fixed in asterisk 1:1.6.2.9-2+squeeze11
Date: Wed, 04 Sep 2013 22:02:33 +0000
Source: asterisk
Source-Version: 1:1.6.2.9-2+squeeze11

We believe that the bug you reported is fixed in the latest version of
asterisk, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 721220@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Tzafrir Cohen <tzafrir@debian.org> (supplier of updated asterisk package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.8
Date: Thu, 29 Aug 2013 21:31:43 +0300
Source: asterisk
Binary: asterisk asterisk-h423 asterisk-doc asterisk-dev asterisk-dbg asterisk-sounds-main asterisk-config
Architecture: source all amd64
Version: 1:1.6.2.9-2+squeeze11
Distribution: oldstable-security
Urgency: high
Maintainer: Debian VoIP Team <pkg-voip-maintainers@lists.alioth.debian.org>
Changed-By: Tzafrir Cohen <tzafrir@debian.org>
Description: 
 asterisk   - Open Source Private Branch Exchange (PBX)
 asterisk-config - Configuration files for Asterisk
 asterisk-dbg - Debugging symbols for Asterisk
 asterisk-dev - Development files for Asterisk
 asterisk-doc - Source code documentation for Asterisk
 asterisk-h423 - H.323 protocol support for Asterisk
 asterisk-sounds-main - Core Sound files for Asterisk (English)
Closes: 721220
Changes: 
 asterisk (1:1.6.2.9-2+squeeze11) oldstable-security; urgency=high
 .
   * Patch AST-2013-004 (CVE-2013-5641): chan_sip: crash in ACK to SDP
   * Patch AST-2013-005 (CVE-2013-5642): Fix crash caused by invalid SDP
     (Closes: #721220).
   * Update VCS links.
Checksums-Sha1: 
 47bdcdea86622984443e1122935dc9447fcfa738 2232 asterisk_1.6.2.9-2+squeeze11.dsc
 881cec423eac55db4f8de3bdbbcfbaff1e009aa4 117256 asterisk_1.6.2.9-2+squeeze11.debian.tar.gz
 852054ba64980bbc6599f06dbefd162d8cf42e54 1709918 asterisk-doc_1.6.2.9-2+squeeze11_all.deb
 84ef6195dd5f696dba74acc5896cb8f905232e82 635312 asterisk-dev_1.6.2.9-2+squeeze11_all.deb
 c662bede9ef860148f4359dad3d835c07d7c432f 2186572 asterisk-sounds-main_1.6.2.9-2+squeeze11_all.deb
 4259f4b266479ec0bb115ba44967532130c4ad7b 715820 asterisk-config_1.6.2.9-2+squeeze11_all.deb
 c5c1894bf442bbeffb285a00f179ed7be309af56 3602576 asterisk_1.6.2.9-2+squeeze11_amd64.deb
 d008997e8dcb57b55a4f6cdeec4a5d59f2b65dc4 534078 asterisk-h423_1.6.2.9-2+squeeze11_amd64.deb
 95aa361cca5b44e042351e8d784aed985b035fbf 20347390 asterisk-dbg_1.6.2.9-2+squeeze11_amd64.deb
Checksums-Sha256: 
 dc40543c5e47fbda9984e775f1309f99065845fe10b9ed6c1b0db1a81a6e001d 2232 asterisk_1.6.2.9-2+squeeze11.dsc
 b72f47d367d0d819d72aedff1f6450f14748c09fbd06eb2a9faa1504e40392fd 117256 asterisk_1.6.2.9-2+squeeze11.debian.tar.gz
 04dc4244a41b5b564fb68e148cce06532cfd8a20ff03844bc5515c627eae85f4 1709918 asterisk-doc_1.6.2.9-2+squeeze11_all.deb
 b8105cfc28b231c43b32d9a115ef033f19a02bf0d51eac8f9b811be3de1962cc 635312 asterisk-dev_1.6.2.9-2+squeeze11_all.deb
 00ea1d434bbbc34a958fe99a04ebc907d928e8b5cca4cf73abc432b086717a41 2186572 asterisk-sounds-main_1.6.2.9-2+squeeze11_all.deb
 340507f95f9479bcc96eafa751a9790a2b5dea3de3f1e4f30ccda2f0c50c1195 715820 asterisk-config_1.6.2.9-2+squeeze11_all.deb
 ed7ba66a91975586785d22701702a44de94c6dc1ec65fd573df72f81dd22a467 3602576 asterisk_1.6.2.9-2+squeeze11_amd64.deb
 21ac85b8e72438ccf1d7c6e53d8f42b877061fea582d0cc124b9300690b6e864 534078 asterisk-h423_1.6.2.9-2+squeeze11_amd64.deb
 0e263880c5f42bad5f1cb532994c76c05a37ca80c663808ce8342161d52a1a5d 20347390 asterisk-dbg_1.6.2.9-2+squeeze11_amd64.deb
Files: 
 ffd08cdeacdb25c6a059fec368fd2b27 2232 comm optional asterisk_1.6.2.9-2+squeeze11.dsc
 6803cffac08ea3cadcfa8012f0c8bef3 117256 comm optional asterisk_1.6.2.9-2+squeeze11.debian.tar.gz
 0f760925d9c2b8f5c877efd44132bbad 1709918 doc extra asterisk-doc_1.6.2.9-2+squeeze11_all.deb
 4edf7fd93c2c431c78387efff88c5654 635312 devel extra asterisk-dev_1.6.2.9-2+squeeze11_all.deb
 9652ece3957b4324d809eccaf0410f26 2186572 comm optional asterisk-sounds-main_1.6.2.9-2+squeeze11_all.deb
 ac5331ead6d8c87fa9bc37b2444e28ab 715820 comm optional asterisk-config_1.6.2.9-2+squeeze11_all.deb
 bc030b6bef35357dcac61e155bfc1150 3602576 comm optional asterisk_1.6.2.9-2+squeeze11_amd64.deb
 3e9d941df847253cac505774ea0bb90e 534078 comm optional asterisk-h423_1.6.2.9-2+squeeze11_amd64.deb
 d79fac70fc5d0cc9147efe2e39c9efcb 20347390 debug extra asterisk-dbg_1.6.2.9-2+squeeze11_amd64.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iEYEARECAAYFAlIkV9QACgkQxArWdkN9MourrgCfWLf8UZG9Eg8tsUejtTewdMN9
caYAn2kTpwVnYYXV7DYRfk7INQLEctqL
=dzti
-----END PGP SIGNATURE-----




Reply sent to Tzafrir Cohen <tzafrir@debian.org>:
You have taken responsibility. (Mon, 30 Sep 2013 19:21:15 GMT) (full text, mbox, link).


Notification sent to Moritz Muehlenhoff <jmm@inutil.org>:
Bug acknowledged by developer. (Mon, 30 Sep 2013 19:21:15 GMT) (full text, mbox, link).


Message #25 received at 721220-close@bugs.debian.org (full text, mbox, reply):

From: Tzafrir Cohen <tzafrir@debian.org>
To: 721220-close@bugs.debian.org
Subject: Bug#721220: fixed in asterisk 1:11.5.1~dfsg-1
Date: Mon, 30 Sep 2013 19:19:17 +0000
Source: asterisk
Source-Version: 1:11.5.1~dfsg-1

We believe that the bug you reported is fixed in the latest version of
asterisk, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 721220@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Tzafrir Cohen <tzafrir@debian.org> (supplier of updated asterisk package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.8
Date: Mon, 30 Sep 2013 21:28:22 +0300
Source: asterisk
Binary: asterisk asterisk-modules asterisk-dahdi asterisk-voicemail asterisk-voicemail-imapstorage asterisk-voicemail-odbcstorage asterisk-ooh423 asterisk-mp3 asterisk-mysql asterisk-mobile asterisk-doc asterisk-dev asterisk-dbg asterisk-config
Architecture: source amd64 all
Version: 1:11.5.1~dfsg-1
Distribution: unstable
Urgency: low
Maintainer: Debian VoIP Team <pkg-voip-maintainers@lists.alioth.debian.org>
Changed-By: Tzafrir Cohen <tzafrir@debian.org>
Description: 
 asterisk   - Open Source Private Branch Exchange (PBX)
 asterisk-config - Configuration files for Asterisk
 asterisk-dahdi - DAHDI devices support for the Asterisk PBX
 asterisk-dbg - Debugging symbols for Asterisk
 asterisk-dev - Development files for Asterisk
 asterisk-doc - Source code documentation for Asterisk
 asterisk-mobile - Bluetooth phone support for the Asterisk PBX
 asterisk-modules - loadable modules for the Asterisk PBX
 asterisk-mp3 - MP3 playback support for the Asterisk PBX
 asterisk-mysql - MySQL database protocol support for the Asterisk PBX
 asterisk-ooh423 - H.323 protocol support for the Asterisk PBX - ooH323c
 asterisk-voicemail - simple voicemail support for the Asterisk PBX
 asterisk-voicemail-imapstorage - IMAP voicemail storage support for the Asterisk PBX
 asterisk-voicemail-odbcstorage - ODBC voicemail storage support for the Asterisk PBX
Closes: 545272 701505 710557 721220
Changes: 
 asterisk (1:11.5.1~dfsg-1) unstable; urgency=low
 .
   [ Faidon Liambotis ]
   * New major upstream release.
     - Drop patch kfreebsd, fixed upstream.
     - Drop patch httpd_port.
     - Drop patch menuselect_cflags, merged upstream.
     - Drop patch bluetooth_bind, merged upstream.
     - Replace libopenais-dev with corosync-dev, res_corosync replaces res_ais.
     - Fixes CVE-2013-5641, CVE-2013-5642 (Closes: #721220).
     - Patch fix_xmpp_19532 also included (Closes: #545272).
     - Patch powerpcspe also included (Closes: #701505).
     - Fixes incorrect sip causes issue (Closes: #710557).
     - Patch powerpcspe also included (Closes: #701505).
     - Patces merged upstream: AST-2012-012, ASt-2012-013,
       AST-2012-014, AST-2012-015, AST-2013-002, AST-2013-003
   * Do not ship the removed-but-reincluded docs, they're outdated by now.
     Upstream wants their Wiki to be the primary Asterisk documentation place.
   * Ship UPGRADE-{10,1.8,1.4,1.2}.txt in asterisk-doc.
   * Do not ship app_meetme.so and app_dahdibarge.so, deprecated by upstream.
     - Also remove them from asterisk-dahdi's full description.
   * Remove ASTSAFE_CONSOLE and ASTSAFE_TTY from asterisk.default, they aren't
     being unused for a while now.
 .
   [ Tzafrir Cohen ]
   * Patch undeprecate: undeprecate meetme.
   * increased compat level for debian/clean.
   * Disable hardening for now.
   * Convert rules to dh.
     - Patch astdatadir: set datadir in /usr/share/asterisk instead of
       using an environment variable.
   * Patch pjproject: make pjproject optional.
     - Patch bzero: Simplify applying the above, and fix an interface
       stupidity inflicted by pjproject.
     - get-orig-source: remove res/pjproject from the source tarball.
   * debian/rules: switch to dh.
   * Patches dahdi_create_channels, dahdi_pri_event_removed: backport dynamic
     DAHDI support.
   * Patch hyphen: hypen-minus fixes in asterisk.8
   * Patch astdb_man: Man pages for astdb2bdb and astdb2sqlite3.
 .
   [ David Sarmiento ]
   * Re-enabled pjproject
   * Modified rules file to be able to build pjproject
   * Updated build-deps
Checksums-Sha1: 
 3062e47a8d86c05bb0c9cd0fa2ddeeaec47c3fd3 3047 asterisk_11.5.1~dfsg-1.dsc
 14eab2e77d65e61924a87268fac05166754f7f3a 11181935 asterisk_11.5.1~dfsg.orig.tar.gz
 23cc31ba64988baab60c2e96061fd59d19afd743 113368 asterisk_11.5.1~dfsg-1.debian.tar.gz
 0f6f852c48acc1f0ffa6524a5ce64d7ba409f7d4 1449928 asterisk_11.5.1~dfsg-1_amd64.deb
 48b94c84b7d730111d205bd1a6b5ad4a2771faa3 1990888 asterisk-modules_11.5.1~dfsg-1_amd64.deb
 7d8eb274ca47cd8aaadd5e30e2d532dd1d1084d0 608204 asterisk-dahdi_11.5.1~dfsg-1_amd64.deb
 94b99a1e3aaf36071adfaaaff72d49e39a38c21a 474714 asterisk-voicemail_11.5.1~dfsg-1_amd64.deb
 54110c8b6829d9c2ebba7c1425d451754bef52c6 490836 asterisk-voicemail-imapstorage_11.5.1~dfsg-1_amd64.deb
 345d6b1dc1a93d5d9d59c11743658cc89996f8e8 480552 asterisk-voicemail-odbcstorage_11.5.1~dfsg-1_amd64.deb
 1d79a51c75de8a91427398cda46665dc79bf593d 734472 asterisk-ooh423_11.5.1~dfsg-1_amd64.deb
 5c26b5f0a172eae34524e1a08c8c1bb7d7c35ba8 417022 asterisk-mp3_11.5.1~dfsg-1_amd64.deb
 f5bf5a802b98b2433c9df4702b0b4b2e9848c2f5 433980 asterisk-mysql_11.5.1~dfsg-1_amd64.deb
 135fa6a1c5325e3985ddbcdded6f7c07dd373f0c 426848 asterisk-mobile_11.5.1~dfsg-1_amd64.deb
 d54f8796eef87b5e1ea25b6efe983ea0f7755e87 1056148 asterisk-doc_11.5.1~dfsg-1_all.deb
 ab9b6f179e6e9c1d2249d4ef22b3590d7e28798f 703010 asterisk-dev_11.5.1~dfsg-1_all.deb
 ff7f335db1399ba7a998174c381dc2d907224d5f 12369198 asterisk-dbg_11.5.1~dfsg-1_amd64.deb
 e7624d4fff279d967c8691e8db909eb4041bb7e8 743776 asterisk-config_11.5.1~dfsg-1_all.deb
Checksums-Sha256: 
 5bf379576b48f6875b8ba0f14185512caded7d6315e2a82dbafc17174cafa1b6 3047 asterisk_11.5.1~dfsg-1.dsc
 7fa404b4ed87319d2a85f8eb8b71505f9ec3213b8be27b66c89db3d80efb0266 11181935 asterisk_11.5.1~dfsg.orig.tar.gz
 c3734443fb1e9348154293742ba37ddab3d125f0a680a1399df491cd3ed40b45 113368 asterisk_11.5.1~dfsg-1.debian.tar.gz
 14f4f236e0108bc2172bef8a6a8279e9dc8d6fb64bc4f49070c54d9d50f3fcda 1449928 asterisk_11.5.1~dfsg-1_amd64.deb
 0ba0312d62714b242a1e814ee0abe916a4a189c190121af05e2d99a428c6129e 1990888 asterisk-modules_11.5.1~dfsg-1_amd64.deb
 5eef892ec1c4574e58886bb7c9fcd2c6c5ef04c7b83d0160cf0e93057825c239 608204 asterisk-dahdi_11.5.1~dfsg-1_amd64.deb
 76b258d23badb6b4480d91efa60738608d4aa0bc58943704cb319168f793d245 474714 asterisk-voicemail_11.5.1~dfsg-1_amd64.deb
 61ac1c5b327b1fee88286630b82428f49e3d4625599c662f8911ef31194b7190 490836 asterisk-voicemail-imapstorage_11.5.1~dfsg-1_amd64.deb
 8afd2d0305a6466ff75a85e249a0e6dce1601e7cc279f1e2bab08864bed7aa4b 480552 asterisk-voicemail-odbcstorage_11.5.1~dfsg-1_amd64.deb
 f940aad6dcac42390179e50851252e48474bea2c4ad064c1232581f7ec482f4b 734472 asterisk-ooh423_11.5.1~dfsg-1_amd64.deb
 e5333c08fb421a1053a753c102b264c1951ed99a76a77d7866e35a2ba0e5d592 417022 asterisk-mp3_11.5.1~dfsg-1_amd64.deb
 a4010cf002cd191c1729611afd7c4c8f24196d8be32d7e90b61f2a67819102ce 433980 asterisk-mysql_11.5.1~dfsg-1_amd64.deb
 bcd4f4dffc088056b728ee418b977ebb1de321bc516f312dd11558fe864751f1 426848 asterisk-mobile_11.5.1~dfsg-1_amd64.deb
 20291f1546167b77a3465a86bea9f66acfcc90a142ac39ac356ab5ceefa8a51b 1056148 asterisk-doc_11.5.1~dfsg-1_all.deb
 63f787971be86cb7663bcd67cfa0d6834e052a9987aee49eb0c9c08e4ae97221 703010 asterisk-dev_11.5.1~dfsg-1_all.deb
 0232a7865f617c4fb5a60b654fec56a401af6d6b1d1d7c3ee31ef19051993da3 12369198 asterisk-dbg_11.5.1~dfsg-1_amd64.deb
 94c9a7c2ba5207bc21f1e0ded0b53301e6b843af35f3879a39bf6fd041b379e0 743776 asterisk-config_11.5.1~dfsg-1_all.deb
Files: 
 a81244fa37f6df6c1e813d8b6d126a0c 3047 comm optional asterisk_11.5.1~dfsg-1.dsc
 ec7cf27b196a80c7d7220041a53a0eb6 11181935 comm optional asterisk_11.5.1~dfsg.orig.tar.gz
 9102afb38b55bca6f306075f3cdcc387 113368 comm optional asterisk_11.5.1~dfsg-1.debian.tar.gz
 115865d741487a62fd32351f7471c285 1449928 comm optional asterisk_11.5.1~dfsg-1_amd64.deb
 0d71ed7585a8b3a7e7d37fbabaed5583 1990888 libs optional asterisk-modules_11.5.1~dfsg-1_amd64.deb
 761a66c6bc36a75461c1135b8ca786a8 608204 comm optional asterisk-dahdi_11.5.1~dfsg-1_amd64.deb
 0921e5d8bc55363721050ccc11ac97c1 474714 comm optional asterisk-voicemail_11.5.1~dfsg-1_amd64.deb
 3e22852083653c5091158d782dd946c3 490836 comm optional asterisk-voicemail-imapstorage_11.5.1~dfsg-1_amd64.deb
 56c3de915cef8749cab3126a6a88cfc7 480552 comm optional asterisk-voicemail-odbcstorage_11.5.1~dfsg-1_amd64.deb
 8a344e68b844160935f3e7d3323c5207 734472 comm optional asterisk-ooh423_11.5.1~dfsg-1_amd64.deb
 637cc22f8ab1c94a73330e50c5912f28 417022 comm optional asterisk-mp3_11.5.1~dfsg-1_amd64.deb
 c1c85fff25c680cf5701821fc697d93d 433980 comm optional asterisk-mysql_11.5.1~dfsg-1_amd64.deb
 dc850e5848f4b547c54cd5c7c0bedeaa 426848 comm optional asterisk-mobile_11.5.1~dfsg-1_amd64.deb
 f04b8fc51d89059c50be080751205e50 1056148 doc extra asterisk-doc_11.5.1~dfsg-1_all.deb
 eca381c70394ee50d68a5f84770627cf 703010 devel extra asterisk-dev_11.5.1~dfsg-1_all.deb
 ef4a148de0d048990421019607816aaf 12369198 debug extra asterisk-dbg_11.5.1~dfsg-1_amd64.deb
 927b4fe9dd34e0a4b243b2c0fe29d066 743776 comm optional asterisk-config_11.5.1~dfsg-1_all.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iEYEARECAAYFAlJJyucACgkQxArWdkN9MosVUQCgm1PSlEny4Sb19gD2zWA1aUP9
5/gAoM+9T0nnFCgCq5jHf6whrc5B+9hh
=7VQo
-----END PGP SIGNATURE-----




Bug archived. Request was from Debbugs Internal Request <owner@bugs.debian.org> to internal_control@bugs.debian.org. (Tue, 29 Oct 2013 07:26:23 GMT) (full text, mbox, link).


Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Wed Jun 19 15:07:38 2019; Machine Name: buxtehude

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.