wordpress: 4.7.2 security release (CVE-2017-5610 CVE-2017-5611 CVE-2017-5612)

Debian Bug report logs - #852767
wordpress: 4.7.2 security release (CVE-2017-5610 CVE-2017-5611 CVE-2017-5612)

version graph

Reported by: Salvatore Bonaccorso <carnil@debian.org>

Date: Fri, 27 Jan 2017 06:18:01 UTC

Severity: grave

Tags: fixed-upstream, security, upstream

Found in version wordpress/4.7.1+dfsg-1

Fixed in versions wordpress/4.7.2+dfsg-1, wordpress/4.1+dfsg-1+deb8u12

Done: Craig Small <csmall@debian.org>

Bug is archived. No further changes may be made.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, carnil@debian.org, team@security.debian.org, secure-testing-team@lists.alioth.debian.org, Craig Small <csmall@debian.org>:
Bug#852767; Package src:wordpress. (Fri, 27 Jan 2017 06:18:04 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
New Bug report received and forwarded. Copy sent to carnil@debian.org, team@security.debian.org, secure-testing-team@lists.alioth.debian.org, Craig Small <csmall@debian.org>. (Fri, 27 Jan 2017 06:18:04 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: wordpress: 4.7.2 security release
Date: Fri, 27 Jan 2017 07:15:10 +0100
Source: wordpress
Version: 4.7.1+dfsg-1
Severity: grave
Tags: security upstream fixed-upstream

Hi

A new wordpress release was announced, marked as security release.

Cf. http://www.openwall.com/lists/oss-security/2017/01/27/2 for the
CVE request for the three issues.

Regards,
Salvatore



Added tag(s) pending. Request was from Craig Small <csmall@debian.org> to control@bugs.debian.org. (Fri, 27 Jan 2017 12:20:45 GMT) (full text, mbox, link).


Message sent on to Salvatore Bonaccorso <carnil@debian.org>:
Bug#852767. (Fri, 27 Jan 2017 12:22:27 GMT) (full text, mbox, link).


Message #10 received at 852767-submitter@bugs.debian.org (full text, mbox, reply):

From: Craig Small <csmall@debian.org>
To: 852767-submitter@bugs.debian.org
Subject: Bug#852767 marked as pending
Date: Fri, 27 Jan 2017 07:42:22 +0000
tag 852767 pending
thanks

Hello,

Bug #852767 reported by you has been fixed in the Git repository. You can
see the changelog below, and you can check the diff of the fix at:

    http://git.debian.org/?p=collab-maint/wordpress.git;a=commitdiff;h=f296dbb

---
commit f296dbb87731274d1c499b28fc52f2de542c1f28
Author: Craig Small <csmall@debian.org>
Date:   Fri Jan 27 18:40:02 2017 +1100

    changelog: update to 4.7.2
    
    The CVE IDs are not known as yet.

diff --git a/debian/changelog b/debian/changelog
index 3788568..bda9430 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,13 +1,34 @@
+wordpress (4.7.2+dfsg-1) UNRELEASED; urgency=high
+
+  *  New upstream release fixes 3 security issues Closes: #852767
+     - CVE-2017-XXXX
+       The user interface for assigning taxonomy terms in Press This is
+       shown to users who do not have permissions to use it.
+     - CVE-2017-XXXX
+       WP_Query is vulnerable to a SQL injection (SQLi)
+     - CVE-2017-XXXX
+       XSS in the posts list table
+  
+ -- Craig Small <csmall@debian.org>  Fri, 27 Jan 2017 18:29:40 +1100
+
 wordpress (4.7.1+dfsg-1) unstable; urgency=high
 
   * New upstream release fixes 8 security issues, Closes: #851310 
-    - Cryptographically Weak Pseudo-Random Number Generator
-    - Accessibility Mode Cross-Site Request Forgery (CSRF)
-    - Post via Email Checks mail.example.com by Default
+    - CVE-2017-5493
+      Cryptographically Weak Pseudo-Random Number Generator
+    - CVE-2017-5492
+      Accessibility Mode Cross-Site Request Forgery (CSRF)
+    - CVE-2017-5491
+      Post via Email Checks mail.example.com by Default
+      CVE-2017-5490
     - Stored Cross-Site Scripting (XSS) via Theme Name fallback
+      CVE-2017-5489
     - Cross-Site Request Forgery (CSRF) via Flash Upload
+      CVE-2017-5488
     - Authenticated Cross-Site scripting (XSS) in update-core.php
+      CVE-2017-5487
     - User Information Disclosure via REST API
+      CVE-2016-10066
     - Potential Remote Command Execution (RCE) in PHPMailer
 
  -- Craig Small <csmall@debian.org>  Sat, 14 Jan 2017 09:30:12 +1100



Message sent on to Salvatore Bonaccorso <carnil@debian.org>:
Bug#852767. (Fri, 27 Jan 2017 12:22:29 GMT) (full text, mbox, link).


Message #13 received at 852767-submitter@bugs.debian.org (full text, mbox, reply):

From: Craig Small <csmall@debian.org>
To: 852767-submitter@bugs.debian.org
Subject: Bug#852767 marked as pending
Date: Fri, 27 Jan 2017 09:55:11 +0000
tag 852767 pending
thanks

Hello,

Bug #852767 reported by you has been fixed in the Git repository. You can
see the changelog below, and you can check the diff of the fix at:

    http://git.debian.org/?p=collab-maint/wordpress.git;a=commitdiff;h=956bd02

---
commit 956bd029374b7fa6e046c055e65a0fcae52a9a18
Author: Craig Small <csmall@debian.org>
Date:   Fri Jan 27 20:32:25 2017 +1100

    Stop CSRF with Flash upload
    
    CVE-2017-5489 Cross-Site Request Forgery (CSRF) via Flash Upload
    changet 39838 and 39857

diff --git a/debian/changelog b/debian/changelog
index 27c9c07..fce21ef 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,22 +1,32 @@
-wordpress (4.1+dfsg-1+deb8u12) jessie-security; urgency=high
+wordpress (4.1+dfsg-1+deb8u12) UNRELEASED; urgency=high
 
   *  Backport patches from 4.7.1 Closes: #851310
-     - CVE-2016-10066, CVE-2016-10045 Potential Remote Command
-       Execution (RCE) in PHPMailer
-     - CVE-2017-5488 Authenticated Cross-Site scripting (XSS) in
-       update-core.php
-     - CVE-2017-5490 Stored Cross-Site Scripting (XSS) via Theme
-       Name fallback
-     - CVE-2017-5491 Post via Email Checks mail.example.com by
-       Default
-     - CVE-2017-5492 Accessibility Mode Cross-Site Request
-       Forgery (CSRF)
-     - CVE-2017-5493 Cryptographically Weak Pseudo-Random
-       Number Generator
+     - CVE-2016-10066
+       Potential Remote Command Execution (RCE) in PHPMailer
+     - CVE-2017-5488
+       Authenticated Cross-Site scripting (XSS) in update-core.php
+     - CVE-2017-5490
+       Stored Cross-Site Scripting (XSS) via Theme Name fallback
+     - CVE-2017-5491
+       Post via Email Checks mail.example.com by Default
+     - CVE-2017-5492
+       Accessibility Mode Cross-Site Request Forgery (CSRF)
+     - CVE-2017-5493
+       Cryptographically Weak Pseudo-Random Number Generator
+     - CVE-2017-5489
+       Cross-Site Request Forgery (CSRF) via Flash Upload
+       Changesets 39838 and 39857, thanks Seb <seb@debian.org>
   * Not vulnerable
-     * CVE-2017-5487 User Information Disclosure via REST API - API doesn't exist
-  * Documented not vulnerable but unsure (no changeset or proof of concept)
-     * CVE-2017-5489 Cross-Site Request Forgery (CSRF) via Flash Upload
+     - CVE-2017-5487
+       User Information Disclosure via REST API - API doesn't exist
+  * Backport patches from 4.7.2 Closes: #852767
+     - CVE-2017-XXXX
+       The user interface for assigning taxonomy terms in Press This is
+       shown to users who do not have permissions to use it.
+     - CVE-2017-XXXX
+       WP_Query is vulnerable to a SQL injection (SQLi)
+     - CVE-2017-XXXX
+       XSS in the posts list table
 
  -- Craig Small <csmall@debian.org>  Sun, 15 Jan 2017 22:57:30 +1100
 



Information forwarded to debian-bugs-dist@lists.debian.org, Craig Small <csmall@debian.org>:
Bug#852767; Package src:wordpress. (Sat, 28 Jan 2017 21:03:05 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
Extra info received and forwarded to list. Copy sent to Craig Small <csmall@debian.org>. (Sat, 28 Jan 2017 21:03:05 GMT) (full text, mbox, link).


Message #18 received at 852767@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: 852767@bugs.debian.org
Cc: Craig Small <csmall@debian.org>
Subject: Re: Bug#852767: wordpress: 4.7.2 security release
Date: Sat, 28 Jan 2017 22:00:47 +0100
Control: retitle -1 wordpress: 4.7.2 security release (CVE-2017-5610 CVE-2017-5611 CVE-2017-5612)

On Fri, Jan 27, 2017 at 07:15:10AM +0100, Salvatore Bonaccorso wrote:
> Source: wordpress
> Version: 4.7.1+dfsg-1
> Severity: grave
> Tags: security upstream fixed-upstream
> 
> Hi
> 
> A new wordpress release was announced, marked as security release.
> 
> Cf. http://www.openwall.com/lists/oss-security/2017/01/27/2 for the
> CVE request for the three issues.

CVE's have been assigned for those now:


> [] 1/ The user interface for assigning taxonomy terms in Press This is shown to
> users who do not have permissions to use it. Reported by David Herrera of Alley
> Interactive.
> https://github.com/WordPress/WordPress/commit/21264a31e0849e6ff793a06a17de877dd88ea454

Use CVE-2017-5610.


> [] 2/ WP_Query is vulnerable to a SQL injection (SQLi) when passing unsafe data.
> WordPress core is not directly vulnerable to this issue, but we've added
> hardening to prevent plugins and themes from accidentally causing a
> vulnerability. Reported by Mo Jangda (batmoo).
> https://github.com/WordPress/WordPress/commit/85384297a60900004e27e417eac56d24267054cb

Use CVE-2017-5611.


> [] 3/ A cross-site scripting (XSS) vulnerability was discovered in the posts list
> table. Reported by Ian Dunn of the WordPress Security Team.
> https://github.com/WordPress/WordPress/commit/4482f9207027de8f36630737ae085110896ea849

Use CVE-2017-5612.

Cf. http://www.openwall.com/lists/oss-security/2017/01/28/5

Regards,
Salvatore



Changed Bug title to 'wordpress: 4.7.2 security release (CVE-2017-5610 CVE-2017-5611 CVE-2017-5612)' from 'wordpress: 4.7.2 security release'. Request was from Salvatore Bonaccorso <carnil@debian.org> to 852767-submit@bugs.debian.org. (Sat, 28 Jan 2017 21:03:05 GMT) (full text, mbox, link).


Reply sent to Craig Small <csmall@debian.org>:
You have taken responsibility. (Sat, 28 Jan 2017 22:09:06 GMT) (full text, mbox, link).


Notification sent to Salvatore Bonaccorso <carnil@debian.org>:
Bug acknowledged by developer. (Sat, 28 Jan 2017 22:09:06 GMT) (full text, mbox, link).


Message #25 received at 852767-close@bugs.debian.org (full text, mbox, reply):

From: Craig Small <csmall@debian.org>
To: 852767-close@bugs.debian.org
Subject: Bug#852767: fixed in wordpress 4.7.2+dfsg-1
Date: Sat, 28 Jan 2017 22:07:13 +0000
Source: wordpress
Source-Version: 4.7.2+dfsg-1

We believe that the bug you reported is fixed in the latest version of
wordpress, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 852767@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Craig Small <csmall@debian.org> (supplier of updated wordpress package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Sun, 29 Jan 2017 08:22:44 +1100
Source: wordpress
Binary: wordpress wordpress-l10n wordpress-theme-twentysixteen wordpress-theme-twentyfifteen wordpress-theme-twentyseventeen
Architecture: source all
Version: 4.7.2+dfsg-1
Distribution: unstable
Urgency: high
Maintainer: Craig Small <csmall@debian.org>
Changed-By: Craig Small <csmall@debian.org>
Description:
 wordpress  - weblog manager
 wordpress-l10n - weblog manager - language files
 wordpress-theme-twentyfifteen - weblog manager - twentytfifteen theme files
 wordpress-theme-twentyseventeen - weblog manager - twentyseventeen theme files
 wordpress-theme-twentysixteen - weblog manager - twentysixteen theme files
Closes: 852767
Changes:
 wordpress (4.7.2+dfsg-1) unstable; urgency=high
 .
   *  New upstream release fixes 3 security issues Closes: #852767
      - CVE-2017-5610
        The user interface for assigning taxonomy terms in Press This is
        shown to users who do not have permissions to use it.
      - CVE-2017-5611
        WP_Query is vulnerable to a SQL injection (SQLi)
      - CVE-2017-5612
        XSS in the posts list table
Checksums-Sha1:
 7e070ca21294e15a7ad8450dbe1386d42a629f27 2539 wordpress_4.7.2+dfsg-1.dsc
 d72547978a92d2629b02ff365bb0946525c994fc 6137000 wordpress_4.7.2+dfsg.orig.tar.xz
 5535963bbd19aa6ceac583d97f13a8cebd0a2b0e 6777332 wordpress_4.7.2+dfsg-1.debian.tar.xz
 84daf68b40a8018b6fbb536ce7e70dfeadb6c55b 4382802 wordpress-l10n_4.7.2+dfsg-1_all.deb
 648c8ad901c0b36befb8d04f1d21cc80332c9bfa 699592 wordpress-theme-twentyfifteen_4.7.2+dfsg-1_all.deb
 43debe40af23c6669a96a3a23a4f92ba7bd45914 939326 wordpress-theme-twentyseventeen_4.7.2+dfsg-1_all.deb
 204332c140e96be4c2cf489bbfd1a3d30571fd8f 588362 wordpress-theme-twentysixteen_4.7.2+dfsg-1_all.deb
 260754b650c461e873d93e327ec5b61cb44abe28 3968852 wordpress_4.7.2+dfsg-1_all.deb
 e173a8fdd69286a20738c8fcd8c7c524e24403eb 6271 wordpress_4.7.2+dfsg-1_amd64.buildinfo
Checksums-Sha256:
 17d417489d84aed7293426b3151dd01e4e13cff1c25b09c758c61108827280b1 2539 wordpress_4.7.2+dfsg-1.dsc
 4803e59e54c47a0324c79fc44ab868c1ff71756ce73dc45c37b3303c3af07714 6137000 wordpress_4.7.2+dfsg.orig.tar.xz
 4ad9cc6f64ba2ffcbc2f55f535b1e51acdb19bea21a6b81ba56ce94f5517f98e 6777332 wordpress_4.7.2+dfsg-1.debian.tar.xz
 c28180b1448c8c24a6b86f63be30d39d64cce1d9271e51f02187177e249ba8c1 4382802 wordpress-l10n_4.7.2+dfsg-1_all.deb
 f3128513019a5239f0b53d0c9a6cfd76b0fb7b63a7800e7e757d28cd230fc898 699592 wordpress-theme-twentyfifteen_4.7.2+dfsg-1_all.deb
 20b3b2e34acca79700c7ff3c695f8e6ae6a831438e390f4aa39fa6ee389c1c09 939326 wordpress-theme-twentyseventeen_4.7.2+dfsg-1_all.deb
 823bbb7d589d4de223013d5aa082203f4059bb8bbd55b183720658a6bf53e24d 588362 wordpress-theme-twentysixteen_4.7.2+dfsg-1_all.deb
 11407af5870054e2511ba3e5e11bbb13bad4c8c9c17a9bc08b72e4013f541f1d 3968852 wordpress_4.7.2+dfsg-1_all.deb
 89bf1463c87045823aaa4ca9ef5e2c7a3a52b0b625f02e503d32719ce6aaf2ae 6271 wordpress_4.7.2+dfsg-1_amd64.buildinfo
Files:
 1c3388d0ff66bc64b8e51cc88476c53a 2539 web optional wordpress_4.7.2+dfsg-1.dsc
 33ae0cbabdf6a44db8c54b028e0ce69f 6137000 web optional wordpress_4.7.2+dfsg.orig.tar.xz
 9c75d330d906949d8ad3b533270391af 6777332 web optional wordpress_4.7.2+dfsg-1.debian.tar.xz
 f9bc629469c43211ba6a45d45382bd5a 4382802 localization optional wordpress-l10n_4.7.2+dfsg-1_all.deb
 07aed14ce69a283bc5647f0392f199aa 699592 web optional wordpress-theme-twentyfifteen_4.7.2+dfsg-1_all.deb
 bef63ab1b7f30dd38a3b3aaa858e86a5 939326 web optional wordpress-theme-twentyseventeen_4.7.2+dfsg-1_all.deb
 c647c0f8566aafe31f5d24741103c831 588362 web optional wordpress-theme-twentysixteen_4.7.2+dfsg-1_all.deb
 dc9d3ad9c6f0d921d8bc8c6f57349cfe 3968852 web optional wordpress_4.7.2+dfsg-1_all.deb
 df3fd7d01518984ecf37c34c86d67d91 6271 web optional wordpress_4.7.2+dfsg-1_amd64.buildinfo

-----BEGIN PGP SIGNATURE-----
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=PA2m
-----END PGP SIGNATURE-----




Reply sent to Craig Small <csmall@debian.org>:
You have taken responsibility. (Sun, 12 Feb 2017 22:21:09 GMT) (full text, mbox, link).


Notification sent to Salvatore Bonaccorso <carnil@debian.org>:
Bug acknowledged by developer. (Sun, 12 Feb 2017 22:21:09 GMT) (full text, mbox, link).


Message #30 received at 852767-close@bugs.debian.org (full text, mbox, reply):

From: Craig Small <csmall@debian.org>
To: 852767-close@bugs.debian.org
Subject: Bug#852767: fixed in wordpress 4.1+dfsg-1+deb8u12
Date: Sun, 12 Feb 2017 22:17:34 +0000
Source: wordpress
Source-Version: 4.1+dfsg-1+deb8u12

We believe that the bug you reported is fixed in the latest version of
wordpress, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 852767@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Craig Small <csmall@debian.org> (supplier of updated wordpress package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Sun, 29 Jan 2017 08:53:11 +1100
Source: wordpress
Binary: wordpress wordpress-l10n wordpress-theme-twentyfifteen wordpress-theme-twentyfourteen wordpress-theme-twentythirteen
Architecture: source all
Version: 4.1+dfsg-1+deb8u12
Distribution: jessie-security
Urgency: high
Maintainer: Craig Small <csmall@debian.org>
Changed-By: Craig Small <csmall@debian.org>
Description:
 wordpress  - weblog manager
 wordpress-l10n - weblog manager - language files
 wordpress-theme-twentyfifteen - weblog manager - twentytfifteen theme files
 wordpress-theme-twentyfourteen - weblog manager - twentyfourteen theme files
 wordpress-theme-twentythirteen - weblog manager - twentythirteen theme files
Closes: 851310 852767
Changes:
 wordpress (4.1+dfsg-1+deb8u12) jessie-security; urgency=high
 .
   *  Backport patches from 4.7.1 Closes: #851310
      - CVE-2016-10066
        Potential Remote Command Execution (RCE) in PHPMailer
      - CVE-2017-5488
        Authenticated Cross-Site scripting (XSS) in update-core.php
      - CVE-2017-5490
        Stored Cross-Site Scripting (XSS) via Theme Name fallback
      - CVE-2017-5491
        Post via Email Checks mail.example.com by Default
      - CVE-2017-5492
        Accessibility Mode Cross-Site Request Forgery (CSRF)
      - CVE-2017-5493
        Cryptographically Weak Pseudo-Random Number Generator
      - CVE-2017-5489
        Cross-Site Request Forgery (CSRF) via Flash Upload
        Changesets 39838 and 39857, thanks Seb <seb@debian.org>
   * Backport patches from 4.7.2 Closes: #852767
      - CVE-2017-5610
        The user interface for assigning taxonomy terms in Press This is
        shown to users who do not have permissions to use it.
        Changeset 39976
      - CVE-2017-5611
        WP_Query is vulnerable to a SQL injection (SQLi)
        Changeset 39962
      - CVE-2017-5612
        XSS in the posts list table
        Changeset 39985
   * Not vulnerable
      - CVE-2017-5487
        User Information Disclosure via REST API - API doesn't exist
Checksums-Sha1:
 253d61d082ee7b20f9816d1132f6f7eb941dc9fe 2551 wordpress_4.1+dfsg-1+deb8u12.dsc
 54f8843e52895317bb448c4775983074d6f943e4 6158196 wordpress_4.1+dfsg-1+deb8u12.debian.tar.xz
 a06255b2ac28a553f71530a7c04b6c6817c730ce 3173462 wordpress_4.1+dfsg-1+deb8u12_all.deb
 d58aab3ddbbc89749dc15a3274adc3fae51a18c5 4238812 wordpress-l10n_4.1+dfsg-1+deb8u12_all.deb
 e6bad07f7b8c99eef4bc27b7c4321f19e32ef8e2 502594 wordpress-theme-twentyfifteen_4.1+dfsg-1+deb8u12_all.deb
 bb731ada7b689b45fbed605471e6cf06e2e5923e 803820 wordpress-theme-twentyfourteen_4.1+dfsg-1+deb8u12_all.deb
 4fe4faa6c5642130f2a932d41c8c40511d91d1b7 321380 wordpress-theme-twentythirteen_4.1+dfsg-1+deb8u12_all.deb
Checksums-Sha256:
 d992b41737f0cd2f7ced0a12b379ba867fb86f38b611c84afba46b382ed8397f 2551 wordpress_4.1+dfsg-1+deb8u12.dsc
 3e664ca4320e6cd2a319e3ca9bdaacbaeb5c2181f9e9b57423c29b9e112b6ea4 6158196 wordpress_4.1+dfsg-1+deb8u12.debian.tar.xz
 406bcdeb512de8a967f51518751e05feead9a043975480342cb6bef1900114ea 3173462 wordpress_4.1+dfsg-1+deb8u12_all.deb
 61329288c55e2b7f581a07b6d63c221d18cb671c9568883b092ceac5005760c7 4238812 wordpress-l10n_4.1+dfsg-1+deb8u12_all.deb
 ef645303cbc499189d106ce141592550c49ed9651553769802df877a407c6df5 502594 wordpress-theme-twentyfifteen_4.1+dfsg-1+deb8u12_all.deb
 18bfafb26bb3eeab7733c599d234a9bdf4a3b85f967e92a4447f6c8570d7590f 803820 wordpress-theme-twentyfourteen_4.1+dfsg-1+deb8u12_all.deb
 381ed3513c4f8e230a19c69f9439a6cb616aa987d5e8a77d310090c680511a8b 321380 wordpress-theme-twentythirteen_4.1+dfsg-1+deb8u12_all.deb
Files:
 f67c4cb3a48be59312ebb62f70e4e04e 2551 web optional wordpress_4.1+dfsg-1+deb8u12.dsc
 4d939fe84850f132ec327075a199172f 6158196 web optional wordpress_4.1+dfsg-1+deb8u12.debian.tar.xz
 0d71f65b49994fb52e3d4f89c0b1d68e 3173462 web optional wordpress_4.1+dfsg-1+deb8u12_all.deb
 dbc626fbaea46f0e98a703a1b07aa696 4238812 localization optional wordpress-l10n_4.1+dfsg-1+deb8u12_all.deb
 4bf8db324e70ff9206aadddb2beebc0a 502594 web optional wordpress-theme-twentyfifteen_4.1+dfsg-1+deb8u12_all.deb
 039ebe780c0089c252334fff1cb7aa39 803820 web optional wordpress-theme-twentyfourteen_4.1+dfsg-1+deb8u12_all.deb
 c1ceb915129dd18e3dd09f7df1095809 321380 web optional wordpress-theme-twentythirteen_4.1+dfsg-1+deb8u12_all.deb

-----BEGIN PGP SIGNATURE-----

iQIzBAEBCgAdFiEEXT3w9TizJ8CqeneiAiFmwP88hOMFAliPKQsACgkQAiFmwP88
hOMjyA/9H6ewfYZ4HhxwbKVaxs7R1rw4ZQ2nmlvb7CvhlHyQZbh9Ffe7vT+wOK2+
Q98UVyJsEQFzDLEqfCV4NozVRtRj4uYdi61GB3ylrww5DM2b1NyueTanAEwopvBL
POR05KpvFcAp/11XsuVjPy/z6Ifx0tbKl8+WyrBDyPoQs+Y1MVIcepWk9p+Hd5kl
RanMIdfY1+7fOPLZJec8IDGYWpftB3+IjEU5P1gAX7md0eEqfU5NBgP7nM+YsaUF
/X/yNUzl7lDzxJtv2lx1ZRQq42lDcdx/bBZ+GcWDgE8HpNW/exsSx69q4Wj/I1VB
7Ptecwp38ZhFZ73bI7U2oEWnRgS3olBOqEM9tNmDezsM0rr6G6tHzMmm2ccX+RQg
hsw19u76GsKOJjOXLJJkj/eotJrKhpyK4it3DkECIgUHWPgsKEaFhojWEWr4MIDh
ckS+aOoXDBGQup8Qxw/kQUIrfpB93WVhneLkXEiUM5KCGum4Ww4Yfuo3lDeXwCsR
6TM0arzZQB8QFs7sJhandivSzJP0Ea/KTSjXwSAkDC0tV5D4hDoPRog3Rr7WIYkL
oA1dlRdEbQAwvr4XXkW5wJ+aD99dyESon0wJONofDTB9ZUYUO/FmFPcVI0beRaUe
xCbZDLIigh72dJqPLIOSFEqmWF7LJtbdL187ZkFY6qmqBamp7/A=
=ySyR
-----END PGP SIGNATURE-----




Bug archived. Request was from Debbugs Internal Request <owner@bugs.debian.org> to internal_control@bugs.debian.org. (Mon, 13 Mar 2017 07:28:43 GMT) (full text, mbox, link).


Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Wed Jun 19 17:07:59 2019; Machine Name: buxtehude

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.