apache2: CVE-2018-11763: mod_http2, DoS via continuous SETTINGS frames

Related Vulnerabilities: CVE-2018-11763   CVE-2018-1333  

Debian Bug report logs - #909591
apache2: CVE-2018-11763: mod_http2, DoS via continuous SETTINGS frames

version graph

Reported by: Salvatore Bonaccorso <carnil@debian.org>

Date: Tue, 25 Sep 2018 19:00:02 UTC

Severity: important

Tags: security, upstream

Found in version apache2/2.4.25-1

Fixed in versions apache2/2.4.35-1, apache2/2.4.25-3+deb9u6

Done: Stefan Fritsch <sf@debian.org>

Bug is archived. No further changes may be made.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, carnil@debian.org, team@security.debian.org, team@security.debian.org, Debian Apache Maintainers <debian-apache@lists.debian.org>:
Bug#909591; Package src:apache2. (Tue, 25 Sep 2018 19:00:04 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
New Bug report received and forwarded. Copy sent to carnil@debian.org, team@security.debian.org, team@security.debian.org, Debian Apache Maintainers <debian-apache@lists.debian.org>. (Tue, 25 Sep 2018 19:00:04 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: apache2: CVE-2018-11763: mod_http2, DoS via continuous SETTINGS frames
Date: Tue, 25 Sep 2018 20:57:06 +0200
Source: apache2
Version: 2.4.25-1
Severity: important
Tags: security upstream

Hi,

The following vulnerability was published for apache2.

CVE-2018-11763[0]:
mod_http2, DoS via continuous SETTINGS frames

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2018-11763
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11763
[1] https://lists.apache.org/thread.html/d435b0267a76501b9e06c552b20c887171064cde38e46d678da4d3dd@%3Cannounce.httpd.apache.org%3E

Regards,
Salvatore



Information forwarded to debian-bugs-dist@lists.debian.org, Debian Apache Maintainers <debian-apache@lists.debian.org>:
Bug#909591; Package src:apache2. (Wed, 26 Sep 2018 06:18:03 GMT) (full text, mbox, link).


Acknowledgement sent to Nuno Paquete <nunopaquete@gmail.com>:
Extra info received and forwarded to list. Copy sent to Debian Apache Maintainers <debian-apache@lists.debian.org>. (Wed, 26 Sep 2018 06:18:03 GMT) (full text, mbox, link).


Message #10 received at submit@bugs.debian.org (full text, mbox, reply):

From: Nuno Paquete <nunopaquete@gmail.com>
To: Salvatore Bonaccorso <carnil@debian.org>, 909591@bugs.debian.org
Cc: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: Re: Bug#909591: apache2: CVE-2018-11763: mod_http2, DoS via continuous SETTINGS frames
Date: Wed, 26 Sep 2018 07:15:20 +0100
[Message part 1 (text/plain, inline)]
Hi Salvatore,

Please help me to unsubscribe these emails, I'm trying for several weeks to
do it, but no success.

Many thanks in advance for your support.
Nuno Paquete

A terça, 25/09/2018, 20:28, Salvatore Bonaccorso <carnil@debian.org>
escreveu:

> Source: apache2
> Version: 2.4.25-1
> Severity: important
> Tags: security upstream
>
> Hi,
>
> The following vulnerability was published for apache2.
>
> CVE-2018-11763[0]:
> mod_http2, DoS via continuous SETTINGS frames
>
> If you fix the vulnerability please also make sure to include the
> CVE (Common Vulnerabilities & Exposures) id in your changelog entry.
>
> For further information see:
>
> [0] https://security-tracker.debian.org/tracker/CVE-2018-11763
>     https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11763
> [1]
> https://lists.apache.org/thread.html/d435b0267a76501b9e06c552b20c887171064cde38e46d678da4d3dd@%3Cannounce.httpd.apache.org%3E
>
> Regards,
> Salvatore
>
>
[Message part 2 (text/html, inline)]

Information forwarded to debian-bugs-dist@lists.debian.org, Debian Apache Maintainers <debian-apache@lists.debian.org>:
Bug#909591; Package src:apache2. (Wed, 26 Sep 2018 06:18:06 GMT) (full text, mbox, link).


Acknowledgement sent to Nuno Paquete <nunopaquete@gmail.com>:
Extra info received and forwarded to list. Copy sent to Debian Apache Maintainers <debian-apache@lists.debian.org>. (Wed, 26 Sep 2018 06:18:06 GMT) (full text, mbox, link).


Reply sent to Stefan Fritsch <sf@debian.org>:
You have taken responsibility. (Sun, 07 Oct 2018 11:36:06 GMT) (full text, mbox, link).


Notification sent to Salvatore Bonaccorso <carnil@debian.org>:
Bug acknowledged by developer. (Sun, 07 Oct 2018 11:36:06 GMT) (full text, mbox, link).


Message #20 received at 909591-close@bugs.debian.org (full text, mbox, reply):

From: Stefan Fritsch <sf@debian.org>
To: 909591-close@bugs.debian.org
Subject: Bug#909591: fixed in apache2 2.4.35-1
Date: Sun, 07 Oct 2018 11:34:26 +0000
Source: apache2
Source-Version: 2.4.35-1

We believe that the bug you reported is fixed in the latest version of
apache2, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 909591@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Stefan Fritsch <sf@debian.org> (supplier of updated apache2 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Sun, 07 Oct 2018 12:54:58 +0200
Source: apache2
Binary: apache2 apache2-data apache2-bin apache2-utils apache2-suexec-pristine apache2-suexec-custom apache2-doc apache2-dev apache2-ssl-dev apache2-dbg libapache2-mod-md libapache2-mod-proxy-uwsgi
Architecture: source amd64 all
Version: 2.4.35-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Apache Maintainers <debian-apache@lists.debian.org>
Changed-By: Stefan Fritsch <sf@debian.org>
Description:
 apache2    - Apache HTTP Server
 apache2-bin - Apache HTTP Server (modules and other binary files)
 apache2-data - Apache HTTP Server (common files)
 apache2-dbg - Apache debugging symbols
 apache2-dev - Apache HTTP Server (development headers)
 apache2-doc - Apache HTTP Server (on-site documentation)
 apache2-ssl-dev - Apache HTTP Server (mod_ssl development headers)
 apache2-suexec-custom - Apache HTTP Server configurable suexec program for mod_suexec
 apache2-suexec-pristine - Apache HTTP Server standard suexec program for mod_suexec
 apache2-utils - Apache HTTP Server (utility programs for web servers)
 libapache2-mod-md - transitional package
 libapache2-mod-proxy-uwsgi - transitional package
Closes: 909591
Changes:
 apache2 (2.4.35-1) unstable; urgency=medium
 .
   * New upstream version 2.4.35
     Security fix:
     - CVE-2018-11763: DoS for HTTP/2 connections by continuous SETTINGS
       Closes: #909591
   * Fix lintian warning: Don't force xz in builddeb override.
Checksums-Sha1:
 d1f3d0fa2caeae90d9e1d862337248217e5f2329 3518 apache2_2.4.35-1.dsc
 2602f2b5b22d290dceea03fd27b6f998d12d9d73 7044336 apache2_2.4.35.orig.tar.bz2
 12c12eee0706a1fb21a707611c602b8217df89d3 473 apache2_2.4.35.orig.tar.bz2.asc
 6b799b61b15411a6d0fa20d63336a83be2961539 785996 apache2_2.4.35-1.debian.tar.xz
 81f49174e6a04209972f7b7c693a2f2316f43308 1311168 apache2-bin_2.4.35-1_amd64.deb
 e82f372e10364c2a9b190f4e3865e439b56d946d 164944 apache2-data_2.4.35-1_all.deb
 91a797d9825dd2971f28c9641ea867c319c9e058 4871928 apache2-dbg_2.4.35-1_amd64.deb
 5afd85acf4b654caed647f743b8b70287858c3e3 327044 apache2-dev_2.4.35-1_amd64.deb
 f453823d19182f68f0043191fb9c323a889d543a 3988160 apache2-doc_2.4.35-1_all.deb
 f34e3db2f7a86a64ab7d25569336995c37f437c2 2340 apache2-ssl-dev_2.4.35-1_amd64.deb
 e8235b3bd9f1c365c972c359eb17187bba33d1a0 167788 apache2-suexec-custom_2.4.35-1_amd64.deb
 13d01843fdf040e5aa96b0d2e650873dacd807f2 166200 apache2-suexec-pristine_2.4.35-1_amd64.deb
 05df06e4733f029eb6d0d212d00623442cd28c21 232200 apache2-utils_2.4.35-1_amd64.deb
 277da0d49711ce23eb11668ad6b9e1dccb1b0cb9 11453 apache2_2.4.35-1_amd64.buildinfo
 6884e203344b60226f2c5b58b4119ca07afa29bc 247176 apache2_2.4.35-1_amd64.deb
 5ede317e556c29e20ac409d7762b1cdeae51be8c 940 libapache2-mod-md_2.4.35-1_amd64.deb
 910ec74eefd2c80d1140a83cb13cdc595899a1ad 956 libapache2-mod-proxy-uwsgi_2.4.35-1_amd64.deb
Checksums-Sha256:
 daf50c9ac45a2117e5331a8c850aa12dfdf80e3b63e43d0c116bf1c2a254c62c 3518 apache2_2.4.35-1.dsc
 2607c6fdd4d12ac3f583127629291e9432b247b782396a563bec5678aae69b56 7044336 apache2_2.4.35.orig.tar.bz2
 78dae735ea09dc90388d453e27c71183c147b2d3076dac659743e6a7ef02231e 473 apache2_2.4.35.orig.tar.bz2.asc
 63408c8836a195a93b78d8c16cda30d1d034dd35df5c877c811860799fc191fd 785996 apache2_2.4.35-1.debian.tar.xz
 38ae0365f5b69576f685482f581f011a2705a72bd6cced46a915f7bb01dd7b44 1311168 apache2-bin_2.4.35-1_amd64.deb
 e6bd0e51cbf1fa4bfae02eead7200b281c8bef5e0072daf4744074cf913188b7 164944 apache2-data_2.4.35-1_all.deb
 17e731231b61685ac645d941b7d03a8dff911f068eacbf900de3bf86b9a14e88 4871928 apache2-dbg_2.4.35-1_amd64.deb
 1ac8019bc6b807ea000a1a558135acb7d1b6d98f704c9f79322546541c641e74 327044 apache2-dev_2.4.35-1_amd64.deb
 4fdc0f66d2971976f2d03887aef7f9122a79b97367614c8314545620b76e57ea 3988160 apache2-doc_2.4.35-1_all.deb
 a8bd1b27a082e3b7137dec1c7ab965fa920b5e7fc1715ce42d16069522bb6cfe 2340 apache2-ssl-dev_2.4.35-1_amd64.deb
 568c1d3278261c5ee29736d288760cbca9a2fdb2a279870007a7dd00bc72d3bf 167788 apache2-suexec-custom_2.4.35-1_amd64.deb
 bbe1f543bbbb191cc31bb912edac68003926f07bbe1ff32d4b9d72289431d238 166200 apache2-suexec-pristine_2.4.35-1_amd64.deb
 26fd18c591f311d9e0ab4886d133beb5b188b19f0156820e60f44d20053de8a0 232200 apache2-utils_2.4.35-1_amd64.deb
 4a714ea6270a29a2ac526b9315a98a87c59aae73959243eea60a3f90a034442a 11453 apache2_2.4.35-1_amd64.buildinfo
 217810162297eae3de52571accb9ffe5164b8d06c4ead6954eb0d2c5b15eeaf8 247176 apache2_2.4.35-1_amd64.deb
 03338142b05fc8594f342c83e37556e406bdbeac567eb33beff2c72041a75d3e 940 libapache2-mod-md_2.4.35-1_amd64.deb
 b0944182a8c35fd49c434729cb6e453488cd2fb041cc0fcd6ddeda60f70f6837 956 libapache2-mod-proxy-uwsgi_2.4.35-1_amd64.deb
Files:
 43574eaf2d4c220b058cd1f2470b59d5 3518 httpd optional apache2_2.4.35-1.dsc
 30c1cde80ffe814a8d16b4fdffda330a 7044336 httpd optional apache2_2.4.35.orig.tar.bz2
 a1baca95920b365f03c3aff20b1a52e5 473 httpd optional apache2_2.4.35.orig.tar.bz2.asc
 f13eb0f8dce6a29b1a50af4a30a47251 785996 httpd optional apache2_2.4.35-1.debian.tar.xz
 d7000ed44910c8f48d310fa849b0d506 1311168 httpd optional apache2-bin_2.4.35-1_amd64.deb
 974314978d2396f9de7924fdaa8b41ac 164944 httpd optional apache2-data_2.4.35-1_all.deb
 844ea2854c1e20a70e532cbc38dcecea 4871928 debug optional apache2-dbg_2.4.35-1_amd64.deb
 74e8602dbdbec39b470859f30b410b82 327044 httpd optional apache2-dev_2.4.35-1_amd64.deb
 7924e2370e898e47ee3bdb72f59337e9 3988160 doc optional apache2-doc_2.4.35-1_all.deb
 4fe91cae56850188789dca8c625c79f7 2340 httpd optional apache2-ssl-dev_2.4.35-1_amd64.deb
 a3be0cc1095fb7b7a051f8bd76da24d3 167788 httpd optional apache2-suexec-custom_2.4.35-1_amd64.deb
 11d8e435ddcb9d670a0c3b9fe65627b4 166200 httpd optional apache2-suexec-pristine_2.4.35-1_amd64.deb
 a7234b20313dacd519003fb3e0e41133 232200 httpd optional apache2-utils_2.4.35-1_amd64.deb
 cdaa49679f95ae2436da7e9c6e7cb770 11453 httpd optional apache2_2.4.35-1_amd64.buildinfo
 b27d0d22dd64ae41b1861ea83f8d4df0 247176 httpd optional apache2_2.4.35-1_amd64.deb
 8690d77e1930047420d4d682c3c0a6fd 940 oldlibs optional libapache2-mod-md_2.4.35-1_amd64.deb
 9bdee9c18bd6f9c937e2f6e9f7a704b3 956 oldlibs optional libapache2-mod-proxy-uwsgi_2.4.35-1_amd64.deb

-----BEGIN PGP SIGNATURE-----

iQIzBAEBCgAdFiEEOpiNza8JqByyYYsxxodfNUHO/eAFAlu56U8ACgkQxodfNUHO
/eDAFQ//Qde5l9YlRHZ9y9AZIxriSnL80McNseTv75YFfhGEsuiRWSz1H4cSNg4O
WVisk/SmkH2JqqIDAgZupW3mP0cLOkd/2NHcDeVUV6CAnd5jBI07ttBWchzhkpdH
MZlRcBxOCK652xqLu2bsAzCBPm+Nal+XBkwkmJyjTXzk0EQYV0+fum8qf1l+iook
p8YhMEBhS1JC2N1NOviNJAoftFuUJCmA3lSyA8RZBFRqldBwMMaJ/7zhHLE+3ZN8
coOdbu3ohyLepN/VLSVn5ItBQ3rF3lNLFQgIi+wagA5tgq94cLSX1pMiq59hhtCS
4qS6DoP7aFn/VVLSrrOV/HyKfnW//KWlzqSjOb0+KEuhsHQaYVBHqxXPSjGuQDWB
1Xy+zF1jop5BeFsw64RlFxhXzrVmgsd7trZF4w8SGjcS+sfsA4dzmxOtkltJ/pwE
OCXDvpxh5/ujV3LnnBzMt9kA+z/HCrEEDcHr2wSebpNX0kG+gGnh4YZ4QcG9UVcv
vbD8iBy0t4dt4JpuXNa93dv6RdZF+I9bUPfvWAzgwwuXda5kt6YhUNZpIeJ+arWy
REqRqZzVU/pN2PKAZlUq2Uy1SLNjKCL58c21PJI62gBMb+L10WWgjQjtwK9TzhZp
5MsvWJmcpIeRmhRfWdtsKLnE8/wqBCoDXdcBRwxvyFydiNl2z9k=
=g/wz
-----END PGP SIGNATURE-----




Reply sent to Stefan Fritsch <sf@debian.org>:
You have taken responsibility. (Sun, 04 Nov 2018 11:51:20 GMT) (full text, mbox, link).


Notification sent to Salvatore Bonaccorso <carnil@debian.org>:
Bug acknowledged by developer. (Sun, 04 Nov 2018 11:51:20 GMT) (full text, mbox, link).


Message #25 received at 909591-close@bugs.debian.org (full text, mbox, reply):

From: Stefan Fritsch <sf@debian.org>
To: 909591-close@bugs.debian.org
Subject: Bug#909591: fixed in apache2 2.4.25-3+deb9u6
Date: Sun, 04 Nov 2018 11:47:09 +0000
Source: apache2
Source-Version: 2.4.25-3+deb9u6

We believe that the bug you reported is fixed in the latest version of
apache2, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 909591@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Stefan Fritsch <sf@debian.org> (supplier of updated apache2 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Sat, 03 Nov 2018 19:46:19 +0100
Source: apache2
Binary: apache2 apache2-data apache2-bin apache2-utils apache2-suexec-pristine apache2-suexec-custom apache2-doc apache2-dev apache2-ssl-dev apache2-dbg
Architecture: source amd64 all
Version: 2.4.25-3+deb9u6
Distribution: stretch
Urgency: medium
Maintainer: Debian Apache Maintainers <debian-apache@lists.debian.org>
Changed-By: Stefan Fritsch <sf@debian.org>
Description:
 apache2    - Apache HTTP Server
 apache2-bin - Apache HTTP Server (modules and other binary files)
 apache2-data - Apache HTTP Server (common files)
 apache2-dbg - Apache debugging symbols
 apache2-dev - Apache HTTP Server (development headers)
 apache2-doc - Apache HTTP Server (on-site documentation)
 apache2-ssl-dev - Apache HTTP Server (mod_ssl development headers)
 apache2-suexec-custom - Apache HTTP Server configurable suexec program for mod_suexec
 apache2-suexec-pristine - Apache HTTP Server standard suexec program for mod_suexec
 apache2-utils - Apache HTTP Server (utility programs for web servers)
Closes: 902906 904106 909591
Changes:
 apache2 (2.4.25-3+deb9u6) stretch; urgency=medium
 .
   * CVE-2018-1333: mod_http2: Fix DoS by worker exhaustion. Closes: #904106
   * CVE-2018-11763: mod_http2: Fix DoS by continuous SETTINGS.
     Closes: #909591
   * mod_proxy_fcgi: Fix segfault. Closes: #902906
Checksums-Sha1:
 c3590ec3ab4fb75affb8b238a711a5ce17ab27d9 2986 apache2_2.4.25-3+deb9u6.dsc
 ed7c894bcf537c64e69ae288a02977b7d6f6352a 790172 apache2_2.4.25-3+deb9u6.debian.tar.xz
 eeb4ed3ae730ad36c22eed16b8c1bbc057ebd5d5 1186420 apache2-bin_2.4.25-3+deb9u6_amd64.deb
 f8c7f84f2fa3e57dc5367738a976951b185af26c 162112 apache2-data_2.4.25-3+deb9u6_all.deb
 356bd128d69835a7dab11f9cab5a18e3f54b3b64 4017542 apache2-dbg_2.4.25-3+deb9u6_amd64.deb
 6f01daf4d7b79da8edfea8eccc6b7b018d5a261c 313942 apache2-dev_2.4.25-3+deb9u6_amd64.deb
 d8d7f824aef5eb4bd5a5c8be2d204686122ec2df 3770774 apache2-doc_2.4.25-3+deb9u6_all.deb
 4068de545c6fa1356e70a144062b6372b2313a50 2268 apache2-ssl-dev_2.4.25-3+deb9u6_amd64.deb
 55ebadbf1dc57bfb400bec5a6768d790d3600966 155210 apache2-suexec-custom_2.4.25-3+deb9u6_amd64.deb
 d0d29a6e4142c9749bbd5608bb64262eb3d9e76b 153732 apache2-suexec-pristine_2.4.25-3+deb9u6_amd64.deb
 c945f226d0b62fc36ac1f2f0cc1050534f456f4f 217058 apache2-utils_2.4.25-3+deb9u6_amd64.deb
 fb61405e424a0c0770fd7de0df872f7e74a0ae6e 10163 apache2_2.4.25-3+deb9u6_amd64.buildinfo
 1f45b6c2a344a0745f4fb267f4b0ca8bc7435b59 235974 apache2_2.4.25-3+deb9u6_amd64.deb
Checksums-Sha256:
 b0bc6bc5c1daf4d542e2016f36e3c19d1a839d73543c025f7bafa9920ab371b5 2986 apache2_2.4.25-3+deb9u6.dsc
 5fd9d307b0550e919ef03516e8fd0ce4366f20d2ffb349e6a0fd957dce853f3f 790172 apache2_2.4.25-3+deb9u6.debian.tar.xz
 26ff2bc1b0d7dbe5b08d71f23633c4f9decf980fcfd0aa348ecf41cfc709ad7b 1186420 apache2-bin_2.4.25-3+deb9u6_amd64.deb
 c947d3889d33cfbb4b1e7c64f703c979830f4d53061d2966c0925e5e565d608f 162112 apache2-data_2.4.25-3+deb9u6_all.deb
 4eb1c252b7efbb9f9d3254da546729a564f6eb5aa751662526347a776989b16e 4017542 apache2-dbg_2.4.25-3+deb9u6_amd64.deb
 b23d03dea9bcfa7c8f0f8534d193fa92837444e6d98d974d9858520707b52941 313942 apache2-dev_2.4.25-3+deb9u6_amd64.deb
 e87ecf4173d13aed62efce16521ac5f32ed5316f57ed7161470f5ccaa5b7a62f 3770774 apache2-doc_2.4.25-3+deb9u6_all.deb
 53c2b3fe58ed0f232574a437f25302c052f798e9a3eec3ac8d7b617fddb65b22 2268 apache2-ssl-dev_2.4.25-3+deb9u6_amd64.deb
 8901fea6f314719cd975e854c077f342f45d5143fe57082f969906f8667f68b4 155210 apache2-suexec-custom_2.4.25-3+deb9u6_amd64.deb
 305a64e1a1871ca1e430dc2e164dc34c91581015540e8de71b758d07b848cf90 153732 apache2-suexec-pristine_2.4.25-3+deb9u6_amd64.deb
 4c557dccd216f4c319a01b0d20e6315bd483999a1bbcca6488bd2e59990b046f 217058 apache2-utils_2.4.25-3+deb9u6_amd64.deb
 8bde42135512e310cc1de367ae9375bb4e39625f2bb36dd14aff03a85284a18a 10163 apache2_2.4.25-3+deb9u6_amd64.buildinfo
 42bbfcabaa49fcc458ec20569229adde1a8662aacd69b2e8107cfee69d5f9b59 235974 apache2_2.4.25-3+deb9u6_amd64.deb
Files:
 0d89b47aef7b19975ae8387cb7d323d3 2986 httpd optional apache2_2.4.25-3+deb9u6.dsc
 96fe0be15c776db7710d473acb7872b2 790172 httpd optional apache2_2.4.25-3+deb9u6.debian.tar.xz
 c36fee808ccdac5ec0cd2faae758bf14 1186420 httpd optional apache2-bin_2.4.25-3+deb9u6_amd64.deb
 dcfaef6cb1024be84c2f9be07b54fb4d 162112 httpd optional apache2-data_2.4.25-3+deb9u6_all.deb
 f0c4416e5244bab112201761a4f32d55 4017542 debug extra apache2-dbg_2.4.25-3+deb9u6_amd64.deb
 1a0ae2576a3ba6b9e72b5a1432c38eee 313942 httpd optional apache2-dev_2.4.25-3+deb9u6_amd64.deb
 7e6df0368dff1ee78c0232d8f9670262 3770774 doc optional apache2-doc_2.4.25-3+deb9u6_all.deb
 94e03d511df7909bcd92a7a03073149c 2268 httpd optional apache2-ssl-dev_2.4.25-3+deb9u6_amd64.deb
 e159c61f9c7a050844852bc9ca056e77 155210 httpd extra apache2-suexec-custom_2.4.25-3+deb9u6_amd64.deb
 4597c9c7e7733f8fd26712f57c125dfe 153732 httpd optional apache2-suexec-pristine_2.4.25-3+deb9u6_amd64.deb
 2d3ac31dd972cf078b5493167e149839 217058 httpd optional apache2-utils_2.4.25-3+deb9u6_amd64.deb
 8e16239cc29939450aa2af0cd22e2b9a 10163 httpd optional apache2_2.4.25-3+deb9u6_amd64.buildinfo
 7fed7d6f182385772fbba22e615dcba2 235974 httpd optional apache2_2.4.25-3+deb9u6_amd64.deb

-----BEGIN PGP SIGNATURE-----
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=QKQK
-----END PGP SIGNATURE-----




Bug archived. Request was from Debbugs Internal Request <owner@bugs.debian.org> to internal_control@bugs.debian.org. (Tue, 04 Dec 2018 07:36:47 GMT) (full text, mbox, link).


Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Wed Jun 19 16:41:42 2019; Machine Name: beach

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.