python-qpid: CVE-2013-1909

Related Vulnerabilities: CVE-2013-1909  

Debian Bug report logs - #714133
python-qpid: CVE-2013-1909

version graph

Reported by: Moritz Muehlenhoff <jmm@inutil.org>

Date: Wed, 26 Jun 2013 05:45:02 UTC

Severity: grave

Tags: security

Fixed in version qpid-python/0.22-1

Done: Barry deFreese <bdefreese@debian.org>

Bug is archived. No further changes may be made.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, team@security.debian.org, secure-testing-team@lists.alioth.debian.org, Debian QA Group <packages@qa.debian.org>:
Bug#714133; Package python-qpid. (Wed, 26 Jun 2013 05:45:06 GMT) (full text, mbox, link).


Acknowledgement sent to Moritz Muehlenhoff <jmm@inutil.org>:
New Bug report received and forwarded. Copy sent to team@security.debian.org, secure-testing-team@lists.alioth.debian.org, Debian QA Group <packages@qa.debian.org>. (Wed, 26 Jun 2013 05:45:06 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Moritz Muehlenhoff <jmm@inutil.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: python-qpid: CVE-2013-1909
Date: Wed, 26 Jun 2013 07:39:47 +0200
Package: python-qpid
Severity: grave
Tags: security

Please see https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-1909
for details.

Cheers,
        Moritz



Reply sent to Barry deFreese <bdefreese@debian.org>:
You have taken responsibility. (Mon, 01 Jul 2013 19:06:12 GMT) (full text, mbox, link).


Notification sent to Moritz Muehlenhoff <jmm@inutil.org>:
Bug acknowledged by developer. (Mon, 01 Jul 2013 19:06:12 GMT) (full text, mbox, link).


Message #10 received at 714133-close@bugs.debian.org (full text, mbox, reply):

From: Barry deFreese <bdefreese@debian.org>
To: 714133-close@bugs.debian.org
Subject: Bug#714133: fixed in qpid-python 0.22-1
Date: Mon, 01 Jul 2013 19:03:41 +0000
Source: qpid-python
Source-Version: 0.22-1

We believe that the bug you reported is fixed in the latest version of
qpid-python, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 714133@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Barry deFreese <bdefreese@debian.org> (supplier of updated qpid-python package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.8
Date: Mon, 01 Jul 2013 10:14:06 -0400
Source: qpid-python
Binary: python-qpid
Architecture: source all
Version: 0.22-1
Distribution: unstable
Urgency: low
Maintainer: Debian QA Group <packages@qa.debian.org>
Changed-By: Barry deFreese <bdefreese@debian.org>
Description: 
 python-qpid - Python bindings for qpid/mlib
Closes: 706292 714133
Changes: 
 qpid-python (0.22-1) unstable; urgency=low
 .
   * QA upload.
   * New upstream release. (Closes: #714133).
     + Includes fix for CVE-2013-1909.
   * Can now import qpid. (Closes: #706292).
   * License has been resolved upstream so include AMPQ specs.
   * Fix capitalization in package description.
   * Bump debhelper build-dep and compat to 9.
   * Bump Standards Version to 3.9.4.
Checksums-Sha1: 
 e77c44f9d91d52fd7aabbc9382ca49a8ee5c8a84 1119 qpid-python_0.22-1.dsc
 ba237a93f8f92bd846747846a2948abf3ca87791 211711 qpid-python_0.22.orig.tar.gz
 ad23b9cb7d32d0981da365480dc5c0c22e5643f2 2820 qpid-python_0.22-1.debian.tar.gz
 3cafa208132ea528691d3b8f8666acbc00b6bcf1 165494 python-qpid_0.22-1_all.deb
Checksums-Sha256: 
 37e90eb4332c50cefde38a0d1c1b945b3349a99c54d6a35e44a1d55894ebc137 1119 qpid-python_0.22-1.dsc
 6bb9cd50497ab6f7d1ebc16119dbe2bd0d24109bfa0a5a5ae064165d5430ed6e 211711 qpid-python_0.22.orig.tar.gz
 a21a3645e1c5db09b19b77c4baf68bb53270d8ab7d99581d87c51ef815f87cf7 2820 qpid-python_0.22-1.debian.tar.gz
 0b122a7a2e55caa2abe47ec19c39bee83d2423c1d9f67bfe7e6a9aae701986f4 165494 python-qpid_0.22-1_all.deb
Files: 
 51120491298c728710fded6c595bc2b4 1119 python extra qpid-python_0.22-1.dsc
 e7d088a4cf55fe3dc246bd613bcf4460 211711 python extra qpid-python_0.22.orig.tar.gz
 a71b740d4c7cd26f7e8e4c7ac5685cc8 2820 python extra qpid-python_0.22-1.debian.tar.gz
 d5bba66b89d5750c9d126801d58be7e8 165494 python extra python-qpid_0.22-1_all.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iEYEARECAAYFAlHRmuwACgkQ5ItltUs5T35P6gCg55lPW1TanVEyKkUVcRRGeApy
fpMAnjxr2GDU0/IODwEue0FhUrjefpSa
=TKF4
-----END PGP SIGNATURE-----




Bug archived. Request was from Debbugs Internal Request <owner@bugs.debian.org> to internal_control@bugs.debian.org. (Sun, 26 Apr 2015 07:35:47 GMT) (full text, mbox, link).


Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Wed Jun 19 14:09:30 2019; Machine Name: buxtehude

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.