wireshark: Security vulnerabilities fixed in 1.8.7 (CVE-2013-3555 to CVE-2013-3562)

Debian Bug report logs - #709167
wireshark: Security vulnerabilities fixed in 1.8.7 (CVE-2013-3555 to CVE-2013-3562)

version graph

Reported by: Henri Salo <henri@nerv.fi>

Date: Tue, 21 May 2013 09:39:01 UTC

Severity: important

Tags: security

Found in version wireshark/1.8.6-3

Fixed in versions wireshark/1.8.7-1, wireshark/1.8.2-5wheezy3

Done: Balint Reczey <balint@balintreczey.hu>

Bug is archived. No further changes may be made.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, Balint Reczey <balint@balintreczey.hu>:
Bug#709167; Package wireshark. (Tue, 21 May 2013 09:39:06 GMT) (full text, mbox, link).


Acknowledgement sent to Henri Salo <henri@nerv.fi>:
New Bug report received and forwarded. Copy sent to Balint Reczey <balint@balintreczey.hu>. (Tue, 21 May 2013 09:39:06 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Henri Salo <henri@nerv.fi>
To: submit@bugs.debian.org
Subject: wireshark: Security vulnerabilities fixed in 1.8.7 (CVE-2013-3555 to CVE-2013-3562)
Date: Tue, 21 May 2013 12:36:51 +0300
[Message part 1 (text/plain, inline)]
Package: wireshark
Version: 1.8.6-3
Severity: important
Tags: security

Please check and fix security vulnerabilities in wireshark. Contact me if you 
need assistance. CVEs assigned in here: 
http://www.openwall.com/lists/oss-security/2013/05/20/7

---
Henri Salo
[signature.asc (application/pgp-signature, inline)]

Reply sent to Balint Reczey <balint@balintreczey.hu>:
You have taken responsibility. (Thu, 23 May 2013 18:36:15 GMT) (full text, mbox, link).


Notification sent to Henri Salo <henri@nerv.fi>:
Bug acknowledged by developer. (Thu, 23 May 2013 18:36:15 GMT) (full text, mbox, link).


Message #10 received at 709167-close@bugs.debian.org (full text, mbox, reply):

From: Balint Reczey <balint@balintreczey.hu>
To: 709167-close@bugs.debian.org
Subject: Bug#709167: fixed in wireshark 1.8.7-1
Date: Thu, 23 May 2013 18:34:23 +0000
Source: wireshark
Source-Version: 1.8.7-1

We believe that the bug you reported is fixed in the latest version of
wireshark, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 709167@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Balint Reczey <balint@balintreczey.hu> (supplier of updated wireshark package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Wed, 22 May 2013 19:31:12 -0500
Source: wireshark
Binary: wireshark-common wireshark tshark wireshark-dev wireshark-dbg wireshark-doc libwireshark2 libwsutil2 libwsutil-dev libwireshark-data libwireshark-dev libwiretap2 libwiretap-dev
Architecture: source all amd64
Version: 1.8.7-1
Distribution: unstable
Urgency: high
Maintainer: Balint Reczey <balint@balintreczey.hu>
Changed-By: Balint Reczey <balint@balintreczey.hu>
Description: 
 libwireshark-data - network packet dissection library -- data files
 libwireshark-dev - network packet dissection library -- development files
 libwireshark2 - network packet dissection library -- shared library
 libwiretap-dev - network packet capture library -- development files
 libwiretap2 - network packet capture library -- shared library
 libwsutil-dev - network packet dissection utilities library -- shared library
 libwsutil2 - network packet dissection utilities library -- shared library
 tshark     - network traffic analyzer - console version
 wireshark  - network traffic analyzer - GTK+ version
 wireshark-common - network traffic analyzer - common files
 wireshark-dbg - network traffic analyzer - debug symbols
 wireshark-dev - network traffic analyzer - development tools
 wireshark-doc - network traffic analyzer - documentation
Closes: 709167
Changes: 
 wireshark (1.8.7-1) unstable; urgency=high
 .
   * New upstream release 1.8.7:
     - release notes:
       http://www.wireshark.org/docs/relnotes/wireshark-1.8.7.html
     - security fixes (Closes: #709167):
       - The RELOAD dissector could go into an infinite loop.
         Discovered by Evan Jensen. (CVE-2013-2486 CVE-2013-2487)
       - The GTPv2 dissector could crash (CVE-2013-3555)
       - The ASN.1 BER dissector could crash (CVE-2013-3556)
       - The PPP CCP dissector could crash (CVE-2013-3558)
       - The DCP ETSI dissector could crash. Discovered by Evan Jensen.
         (CVE-2013-3559)
       - The MPEG DSM-CC dissector could crash (CVE-2013-3560)
       - The Websocket dissector could crash. Discovered by Moshe Kaplan.
         (CVE-2013-3561 CVE-2013-3562)
       - The MySQL dissector could go into an infinite loop.
         Discovered by Moshe Kaplan.
       - The ETCH dissector could go into a large loop. Discovered by Moshe Kaplan.
Checksums-Sha1: 
 6a84aa58bed477f1480eb40c56760bae0fe17864 2922 wireshark_1.8.7-1.dsc
 c131ce10555e608e691aa36190c8d5a1b271c955 24273700 wireshark_1.8.7.orig.tar.bz2
 d1ba2c96049a708d9167c92375f833f17ef11dee 78563 wireshark_1.8.7-1.debian.tar.gz
 c09c62bb46e867fd9751adde13f8c4af6619fe72 3853938 wireshark-doc_1.8.7-1_all.deb
 dac2b2a689b61bbc710a5be4f90f7a03ffb92571 1261280 libwireshark-data_1.8.7-1_all.deb
 04a5f48c0c8f15fd8c8bdabd89bad4072512d7eb 229124 wireshark-common_1.8.7-1_amd64.deb
 aa22b05f0166f5834509a8e0543dea346a207dff 978918 wireshark_1.8.7-1_amd64.deb
 76605d79f3424b6341f565ab4e65b1ee1ada7830 180290 tshark_1.8.7-1_amd64.deb
 92058c39fddd348758df3da6c32d218c99d8e1e0 180792 wireshark-dev_1.8.7-1_amd64.deb
 5b50a0db50ef1ac544d94f27aea771591c50e581 27972104 wireshark-dbg_1.8.7-1_amd64.deb
 1001042514c9bed5a1e31e21a0547d69d1cfa0ed 13461712 libwireshark2_1.8.7-1_amd64.deb
 6b666c2a2861acb680020098cdcdd713d09b174d 54320 libwsutil2_1.8.7-1_amd64.deb
 d9f43b1fd43f0aa955a8ade5312a4d0a6ddd20c0 53316 libwsutil-dev_1.8.7-1_amd64.deb
 58232dd2dc84640dc57af0e7e957016950f9ab9a 889816 libwireshark-dev_1.8.7-1_amd64.deb
 c5d215beba7a1d8692d887dd0070043ee73019fa 193610 libwiretap2_1.8.7-1_amd64.deb
 b5a4e9fd659ef061eef1877ad77f182a08b3de2b 73790 libwiretap-dev_1.8.7-1_amd64.deb
Checksums-Sha256: 
 dacfea6cdcab0b7b40193887b4e6e3d6eb3ca54eab6d4ab9b975adc36865715b 2922 wireshark_1.8.7-1.dsc
 5c7e429c1e410289b49d65a2e635e00c0becdcb56fe703a1d3e7b5e275fca842 24273700 wireshark_1.8.7.orig.tar.bz2
 69450ef410c0598be21f575047cf3385fa7657c743abb390218ba465d1f390dd 78563 wireshark_1.8.7-1.debian.tar.gz
 136dd884b39664716eab6092fd2d178bad23f5efa9b7904bd4e064e5bce7cda8 3853938 wireshark-doc_1.8.7-1_all.deb
 4047f1606f25e8cbd01577ced5214242cc5130db7da5e411f9d7fea5098a6031 1261280 libwireshark-data_1.8.7-1_all.deb
 15b2a40543d9543d7f521bae47824ea8f4b9ea3ba8582fa04f54ca2a675e1717 229124 wireshark-common_1.8.7-1_amd64.deb
 523643e45ee980f3781cdd6e96f3949b71a320528f0bb076a23590ea9059dc7b 978918 wireshark_1.8.7-1_amd64.deb
 e9f00a02e4fa6156d7750e66f437621813d2c06330774bfe1373c7c935a558fe 180290 tshark_1.8.7-1_amd64.deb
 6edf204ddb34c19bad61206092ade6f1dda0bdac44265397eafd565c52e20a48 180792 wireshark-dev_1.8.7-1_amd64.deb
 7edc00ce6ba5fddc718f76c24b6b4c5530a27e91d112cd8f2df89f9e96ad6d42 27972104 wireshark-dbg_1.8.7-1_amd64.deb
 1cbdbb6824edb7d167e2c680915e36acb0537dae2cd3ee0c8f70163b590137ef 13461712 libwireshark2_1.8.7-1_amd64.deb
 16489e39a8b841fb7b217353d16bf863ea1d23317664f1367943586629942946 54320 libwsutil2_1.8.7-1_amd64.deb
 40d3e2f1dc2d5a348b1a9ced0a7b84da0341024ddd03d67ffa95ceb4d71d445e 53316 libwsutil-dev_1.8.7-1_amd64.deb
 7c8de1a9ec008714659ebc6b2d7934694ada4692c0fe497deb7324fd2c40446e 889816 libwireshark-dev_1.8.7-1_amd64.deb
 1ae592030474bd4f919d2a7c0aede0497d8073ec64a25f6148fd9ed3c3171afc 193610 libwiretap2_1.8.7-1_amd64.deb
 e54da2d41625d754c02726e9ada7f7c1f5fd616f2636a391be2709c50efe206a 73790 libwiretap-dev_1.8.7-1_amd64.deb
Files: 
 0e8dfc9419e290f6e83e12c197427abd 2922 net optional wireshark_1.8.7-1.dsc
 f4198728a20aa40752906031e08544f8 24273700 net optional wireshark_1.8.7.orig.tar.bz2
 57b761b06d654ba228e4d0d821f8d207 78563 net optional wireshark_1.8.7-1.debian.tar.gz
 a54f62c488aa8b188603dc71682abf76 3853938 doc extra wireshark-doc_1.8.7-1_all.deb
 945999fc8aaf7ce4a7944f26f3c58e8c 1261280 libs optional libwireshark-data_1.8.7-1_all.deb
 3e9ae8ce9fbf1d9750c9ea010a7b2138 229124 net optional wireshark-common_1.8.7-1_amd64.deb
 5ad86a4c3e8ca3391b3f950352e22c1d 978918 net optional wireshark_1.8.7-1_amd64.deb
 ea93c9a8a8bd272f551751a275b40b18 180290 net optional tshark_1.8.7-1_amd64.deb
 cbb190f65a8cc3bbd710d3e9a772534e 180792 devel optional wireshark-dev_1.8.7-1_amd64.deb
 97a769f8fb306ac875edc47347d7c6e2 27972104 debug extra wireshark-dbg_1.8.7-1_amd64.deb
 a0c5a2b47bf79004cbeb6ea6768e8ed9 13461712 libs optional libwireshark2_1.8.7-1_amd64.deb
 1f6e608733ca2c1efec3c21298fc8ef2 54320 libs optional libwsutil2_1.8.7-1_amd64.deb
 1fec1152bfd5184786b5e22cec3ddb16 53316 libdevel optional libwsutil-dev_1.8.7-1_amd64.deb
 77622b7910c914dae33d4a27935a54ec 889816 libdevel optional libwireshark-dev_1.8.7-1_amd64.deb
 f2c13e41587679b501f3e09cb610ca0d 193610 libs optional libwiretap2_1.8.7-1_amd64.deb
 af30ebc814430cddc5db3bce71884c47 73790 libdevel optional libwiretap-dev_1.8.7-1_amd64.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iQIcBAEBCAAGBQJRnlCkAAoJEPZk0la0aRp9B58QALEgIyWCxjwzboS7e+yGK7Jw
uuGqPVkabVZeV4w0JvvPLAcINtyUrNKowkzGV0LUnr7E4eluAa3w7j34TPSuqfEY
5Rh4ek2cx2r218g/qeNpKeeSDC9MIjdMIoFFqxjSOW4lgPRqCmPCTYEfJ3ppcbFC
oaHm9tnjRio6wv0E5K8OYwqHP31Dr+dcjoLud1sWf7SdM72g4QV0aDW0Tp/qHsmm
WjS+hPh0fuW9xCZMByqwlHToN6NF++TIVYqOCFsn1zVGAuOfQ52V1nV2H7Mu2O1X
EULG61HBCfDAc38p0WMX7V6cohO9R5RcawtyXafP5bN+aiGXkBTr21wxbpSykU+j
3sa6k6xqDvLlqblyTIaQPZoY9FFum9HL5TX4x2PPn9QgAezBoxn3LptxhaaoTjdM
6wVElHo6eiQ5pFmTl/Grj5dPwwHu9TwPDfgbOrYE+jOj8TV+Au2gEltOlFGlgjAQ
tdMDawPi+na/atgDFYp0JSYe06WiGAeGUIuKlxTGu812PqPLeqVqkNK39rhOS3TB
02DKXagWin2DA0TeJVQprNL4Ix5XEKYvU5bozrf2VpEAA5oLORPMwfLZaw/RDx5i
wSZE7oR0DkykCx/Da66yhXnxaGb/YXg48xp/0FSZHgu2qn3429287Mt+KBOcBpiu
NYFxcyYjUrcWvdafbzDa
=7qYO
-----END PGP SIGNATURE-----




Reply sent to Balint Reczey <balint@balintreczey.hu>:
You have taken responsibility. (Thu, 20 Jun 2013 22:21:20 GMT) (full text, mbox, link).


Notification sent to Henri Salo <henri@nerv.fi>:
Bug acknowledged by developer. (Thu, 20 Jun 2013 22:21:20 GMT) (full text, mbox, link).


Message #15 received at 709167-close@bugs.debian.org (full text, mbox, reply):

From: Balint Reczey <balint@balintreczey.hu>
To: 709167-close@bugs.debian.org
Subject: Bug#709167: fixed in wireshark 1.8.2-5wheezy3
Date: Thu, 20 Jun 2013 22:17:12 +0000
Source: wireshark
Source-Version: 1.8.2-5wheezy3

We believe that the bug you reported is fixed in the latest version of
wireshark, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 709167@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Balint Reczey <balint@balintreczey.hu> (supplier of updated wireshark package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Tue, 28 May 2013 19:39:33 -0500
Source: wireshark
Binary: wireshark-common wireshark tshark wireshark-dev wireshark-dbg wireshark-doc libwireshark2 libwsutil2 libwsutil-dev libwireshark-data libwireshark-dev libwiretap2 libwiretap-dev
Architecture: source all amd64
Version: 1.8.2-5wheezy3
Distribution: wheezy-security
Urgency: high
Maintainer: Balint Reczey <balint@balintreczey.hu>
Changed-By: Balint Reczey <balint@balintreczey.hu>
Description: 
 libwireshark-data - network packet dissection library -- data files
 libwireshark-dev - network packet dissection library -- development files
 libwireshark2 - network packet dissection library -- shared library
 libwiretap-dev - network packet capture library -- development files
 libwiretap2 - network packet capture library -- shared library
 libwsutil-dev - network packet dissection utilities library -- shared library
 libwsutil2 - network packet dissection utilities library -- shared library
 tshark     - network traffic analyzer - console version
 wireshark  - network traffic analyzer - GTK+ version
 wireshark-common - network traffic analyzer - common files
 wireshark-dbg - network traffic analyzer - debug symbols
 wireshark-dev - network traffic analyzer - development tools
 wireshark-doc - network traffic analyzer - documentation
Closes: 709167
Changes: 
 wireshark (1.8.2-5wheezy3) wheezy-security; urgency=high
 .
   * security fixes from Wireshark 1.8.7 (Closes: #709167):
     - The GTPv2 dissector could crash (CVE-2013-3555)
     - The ASN.1 BER dissector could crash (CVE-2013-3557)
     - The PPP CCP dissector could crash (CVE-2013-3558)
     - The DCP ETSI dissector could crash. Discovered by Evan Jensen.
       (CVE-2013-3559)
     - The MPEG DSM-CC dissector could crash. (CVE-2013-3560)
     - The Websocket dissector could crash. Discovered by Moshe Kaplan.
       (CVE-2013-3562)
Checksums-Sha1: 
 62d28df49f9397373b09cbb1e2e250c8ccde571a 2964 wireshark_1.8.2-5wheezy3.dsc
 e1ed199639dfdb30d94ab653bc1df57dd058c1d8 91304 wireshark_1.8.2-5wheezy3.debian.tar.gz
 4faa0db9631778f501b0f39fbe58ad0b418f6ade 3849790 wireshark-doc_1.8.2-5wheezy3_all.deb
 43a5516990488bffc7ddc462ddfea40a3eaefb1a 1222980 libwireshark-data_1.8.2-5wheezy3_all.deb
 2b6cbb742af17a993a8adf2d2561f2dd834c2ecb 227768 wireshark-common_1.8.2-5wheezy3_amd64.deb
 ced5736ddf431ae5f643110887a92d102a781742 981034 wireshark_1.8.2-5wheezy3_amd64.deb
 a064aab2ada947c5b29e21baf6ee85c1ce35de54 177608 tshark_1.8.2-5wheezy3_amd64.deb
 d1dc957db39d38bedf3ed82ca0b23fc28d390bb4 176266 wireshark-dev_1.8.2-5wheezy3_amd64.deb
 02872846366146d92e2cb2b755da2b655058e4e3 28292656 wireshark-dbg_1.8.2-5wheezy3_amd64.deb
 85f48c74c64355ad7ebca1580462353c24eb5979 13438298 libwireshark2_1.8.2-5wheezy3_amd64.deb
 deebde0d136f7806bf5792b809edfe296b5558f2 50146 libwsutil2_1.8.2-5wheezy3_amd64.deb
 0b6533a5464d3ba6a789a8ba62b75d8592d4d249 49314 libwsutil-dev_1.8.2-5wheezy3_amd64.deb
 55e6bb937bfbfec3ad244fac7552c48850aeeeef 885578 libwireshark-dev_1.8.2-5wheezy3_amd64.deb
 b1b0f092857199dfa34a958dce810eb49708a4ee 190368 libwiretap2_1.8.2-5wheezy3_amd64.deb
 068c1b4ead51e51db03859d6a61416f8a517c13a 69912 libwiretap-dev_1.8.2-5wheezy3_amd64.deb
Checksums-Sha256: 
 ad95d99b7e11449349a91746f9bdac32c09d9b97b4dc82ecd52f5ac715ad2179 2964 wireshark_1.8.2-5wheezy3.dsc
 bd55720daa66252d1c7df6b46e85755feb61eb862624c7777cde258115f15a58 91304 wireshark_1.8.2-5wheezy3.debian.tar.gz
 5c9f265b7ede697d910079f9c73b52315795fa0d6785be24dc6929839c5c5438 3849790 wireshark-doc_1.8.2-5wheezy3_all.deb
 ad753cc4a319a451d9d2b7ade6934873dacc41b9867010f1104ec4bf82b5fd37 1222980 libwireshark-data_1.8.2-5wheezy3_all.deb
 7fb1c820118af6356ea770d548419a6c44f5df55b49d7929da357ca3932807d6 227768 wireshark-common_1.8.2-5wheezy3_amd64.deb
 11321bd70fe5f6c60f67412f2783264f56d9b2f9876bae61ba7168538eb4bac6 981034 wireshark_1.8.2-5wheezy3_amd64.deb
 66bfee62c66fcb4a2e8381e950fbb69ffb8c2aee6c7c08842cbca723e3c41e48 177608 tshark_1.8.2-5wheezy3_amd64.deb
 59daa52ea0959f47aceec295cbcec267502e531af4dfe04a2a357b8a0e4474fb 176266 wireshark-dev_1.8.2-5wheezy3_amd64.deb
 a00ef81721c5497fa489fe1dca284386678d3308966a53ca5403069ea82d07c9 28292656 wireshark-dbg_1.8.2-5wheezy3_amd64.deb
 96a615377e2bb65804dac1439d56b8f49ff1e87cd6ae043f9d0ef9329f113c27 13438298 libwireshark2_1.8.2-5wheezy3_amd64.deb
 9cce47ca1a70cd0a091fe398971d7fa9ee6c8baa5cbb636c59dcbca466433e19 50146 libwsutil2_1.8.2-5wheezy3_amd64.deb
 4a1ed687377b114c7f59b77981401e4882474368eb2ad6470a75d3fd0063cf82 49314 libwsutil-dev_1.8.2-5wheezy3_amd64.deb
 ae997cd9cc20ababe02340170c3ad5cb96b45ffaedd82b7197e4a5f5eec91d2d 885578 libwireshark-dev_1.8.2-5wheezy3_amd64.deb
 3cabcf149b40c40537c652c22038c7c6995b5788b3eb9fd679fcb981a56dd288 190368 libwiretap2_1.8.2-5wheezy3_amd64.deb
 254ee428fe0eae50aa27ef2e8ba14fcc1e748251f0aeb747633f39d360155fbd 69912 libwiretap-dev_1.8.2-5wheezy3_amd64.deb
Files: 
 8d09b9d24f029c6dcb40e9cd8c30cd8f 2964 net optional wireshark_1.8.2-5wheezy3.dsc
 f1046b018e6c213e10498b8ce466a7e1 91304 net optional wireshark_1.8.2-5wheezy3.debian.tar.gz
 81733d9fa2a264f154d43818a466864b 3849790 doc extra wireshark-doc_1.8.2-5wheezy3_all.deb
 a59f3743e5fd7d261b52cabb4cfed432 1222980 libs optional libwireshark-data_1.8.2-5wheezy3_all.deb
 d787fb7711e269f3f8f74e36c39d70e9 227768 net optional wireshark-common_1.8.2-5wheezy3_amd64.deb
 f4eef2bb60f39a505464913df6cdb92d 981034 net optional wireshark_1.8.2-5wheezy3_amd64.deb
 6dbfab788102fa9ac014089cea75cb38 177608 net optional tshark_1.8.2-5wheezy3_amd64.deb
 2a4e2b7e02c59f597e0956acf2687924 176266 devel optional wireshark-dev_1.8.2-5wheezy3_amd64.deb
 559d15377c80371c1a78314e1d7841ce 28292656 debug extra wireshark-dbg_1.8.2-5wheezy3_amd64.deb
 e98040ad36fd026e902ff3260cbefa73 13438298 libs optional libwireshark2_1.8.2-5wheezy3_amd64.deb
 d25b6bb98e7ac5f566a04ee1decfabe8 50146 libs optional libwsutil2_1.8.2-5wheezy3_amd64.deb
 9007084f86316ca28bd619bfd7657511 49314 libdevel optional libwsutil-dev_1.8.2-5wheezy3_amd64.deb
 3ee58414e11711e55c746781fe10c7a8 885578 libdevel optional libwireshark-dev_1.8.2-5wheezy3_amd64.deb
 6255cdcdaaebbf40eb6a376ccf4b12ff 190368 libs optional libwiretap2_1.8.2-5wheezy3_amd64.deb
 b5f3898f4cfea9ded168561c4f3ca45a 69912 libdevel optional libwiretap-dev_1.8.2-5wheezy3_amd64.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)
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=P2/J
-----END PGP SIGNATURE-----




Bug archived. Request was from Debbugs Internal Request <owner@bugs.debian.org> to internal_control@bugs.debian.org. (Fri, 19 Jul 2013 07:30:41 GMT) (full text, mbox, link).


Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Wed Jun 19 17:31:07 2019; Machine Name: buxtehude

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.