qemu: CVE-2016-3710 CVE-2016-3712

Debian Bug report logs - #823830
qemu: CVE-2016-3710 CVE-2016-3712

version graph

Reported by: Salvatore Bonaccorso <carnil@debian.org>

Date: Mon, 9 May 2016 12:27:02 UTC

Severity: grave

Tags: security, upstream

Found in version qemu/2.1+dfsg-1

Fixed in versions qemu/1:2.1+dfsg-12+deb8u6, qemu/1:2.6+dfsg-1

Done: Michael Tokarev <mjt@tls.msk.ru>

Bug is archived. No further changes may be made.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, carnil@debian.org, team@security.debian.org, secure-testing-team@lists.alioth.debian.org, Debian QEMU Team <pkg-qemu-devel@lists.alioth.debian.org>:
Bug#823830; Package src:qemu. (Mon, 09 May 2016 12:27:05 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
New Bug report received and forwarded. Copy sent to carnil@debian.org, team@security.debian.org, secure-testing-team@lists.alioth.debian.org, Debian QEMU Team <pkg-qemu-devel@lists.alioth.debian.org>. (Mon, 09 May 2016 12:27:05 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: qemu: CVE-2016-3710 CVE-2016-3712
Date: Mon, 09 May 2016 14:22:37 +0200
Source: qemu
Version: 2.1+dfsg-1
Severity: grave
Tags: security upstream

Hi,

the following vulnerabilities were published for qemu.

CVE-2016-3710[0]:
incorrect banked access bounds checking in vga module

CVE-2016-3712[1]:
Out-of-bounds read when creating weird vga screen surface

If you fix the vulnerabilities please also make sure to include the
CVE (Common Vulnerabilities & Exposures) ids in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2016-3710
[1] https://security-tracker.debian.org/tracker/CVE-2016-3712
[2] http://xenbits.xen.org/xsa/advisory-179.html

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore



Marked as fixed in versions qemu/1:2.1+dfsg-12+deb8u6. Request was from Salvatore Bonaccorso <carnil@debian.org> to control@bugs.debian.org. (Mon, 09 May 2016 20:09:06 GMT) (full text, mbox, link).


Information forwarded to debian-bugs-dist@lists.debian.org, Debian QEMU Team <pkg-qemu-devel@lists.alioth.debian.org>:
Bug#823830; Package src:qemu. (Mon, 16 May 2016 20:09:04 GMT) (full text, mbox, link).


Acknowledgement sent to Cristian Aires <cristian@under.com.br>:
Extra info received and forwarded to list. Copy sent to Debian QEMU Team <pkg-qemu-devel@lists.alioth.debian.org>. (Mon, 16 May 2016 20:09:04 GMT) (full text, mbox, link).


Message #12 received at 823830@bugs.debian.org (full text, mbox, reply):

From: Cristian Aires <cristian@under.com.br>
To: 823830@bugs.debian.org
Subject: Re: qemu: CVE-2016-3710 CVE-2016-3712
Date: Mon, 16 May 2016 17:04:29 -0300
[Message part 1 (text/plain, inline)]
Hello,

All types of video models are affected?

The default is cirrus.

On Mon, 09 May 2016 14:22:37 +0200 Salvatore Bonaccorso <carnil@debian.org>
wrote:
> Source: qemu
> Version: 2.1+dfsg-1
> Severity: grave
> Tags: security upstream
>
> Hi,
>
> the following vulnerabilities were published for qemu.
>
> CVE-2016-3710[0]:
> incorrect banked access bounds checking in vga module
>
> CVE-2016-3712[1]:
> Out-of-bounds read when creating weird vga screen surface
>
> If you fix the vulnerabilities please also make sure to include the
> CVE (Common Vulnerabilities & Exposures) ids in your changelog entry.
>
> For further information see:
>
> [0] https://security-tracker.debian.org/tracker/CVE-2016-3710
> [1] https://security-tracker.debian.org/tracker/CVE-2016-3712
> [2] http://xenbits.xen.org/xsa/advisory-179.html
>
> Please adjust the affected versions in the BTS as needed.
>
> Regards,
> Salvatore
>
>
[Message part 2 (text/html, inline)]

Information forwarded to debian-bugs-dist@lists.debian.org, Debian QEMU Team <pkg-qemu-devel@lists.alioth.debian.org>:
Bug#823830; Package src:qemu. (Tue, 17 May 2016 06:45:04 GMT) (full text, mbox, link).


Acknowledgement sent to Geert Stappers <stappers@stappers.nl>:
Extra info received and forwarded to list. Copy sent to Debian QEMU Team <pkg-qemu-devel@lists.alioth.debian.org>. (Tue, 17 May 2016 06:45:04 GMT) (full text, mbox, link).


Message #17 received at 823830@bugs.debian.org (full text, mbox, reply):

From: Geert Stappers <stappers@stappers.nl>
To: Cristian Aires <cristian@under.com.br>
Cc: 823830@bugs.debian.org
Subject: Re: Bug#823830: qemu: CVE-2016-3710 CVE-2016-3712
Date: Tue, 17 May 2016 08:40:27 +0200
On Mon, May 16, 2016 at 05:04:29PM -0300, Cristian Aires wrote:
> On Mon, 09 May 2016 14:22:37 +0200 Salvatore Bonaccorso wrote:
> >
> > For further information see:
> >
> > [0] https://security-tracker.debian.org/tracker/CVE-2016-3710
> > [1] https://security-tracker.debian.org/tracker/CVE-2016-3712
> > [2] http://xenbits.xen.org/xsa/advisory-179.html
> >
> 
> All types of video models are affected?
> 

In [2] is a section vulnerable systems, which answers your question.


Groeten
Geert Stappers

P.S.
Visit https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=823830
to see the noise that is generated by top quoting.

Please reply below the text.
So make reading in the discussion order possible.
Thanks.



Information forwarded to debian-bugs-dist@lists.debian.org, Debian QEMU Team <pkg-qemu-devel@lists.alioth.debian.org>:
Bug#823830; Package src:qemu. (Tue, 17 May 2016 07:03:04 GMT) (full text, mbox, link).


Acknowledgement sent to Cristian Aires <cristian@under.com.br>:
Extra info received and forwarded to list. Copy sent to Debian QEMU Team <pkg-qemu-devel@lists.alioth.debian.org>. (Tue, 17 May 2016 07:03:04 GMT) (full text, mbox, link).


Message #22 received at 823830@bugs.debian.org (full text, mbox, reply):

From: Cristian Aires <cristian@under.com.br>
To: Geert Stappers <stappers@stappers.nl>
Cc: 823830@bugs.debian.org
Subject: Re: Bug#823830: qemu: CVE-2016-3710 CVE-2016-3712
Date: Tue, 17 May 2016 03:58:56 -0300
[Message part 1 (text/plain, inline)]
thx

On Tue, May 17, 2016 at 3:40 AM, Geert Stappers <stappers@stappers.nl>
wrote:

> On Mon, May 16, 2016 at 05:04:29PM -0300, Cristian Aires wrote:
> > On Mon, 09 May 2016 14:22:37 +0200 Salvatore Bonaccorso wrote:
> > >
> > > For further information see:
> > >
> > > [0] https://security-tracker.debian.org/tracker/CVE-2016-3710
> > > [1] https://security-tracker.debian.org/tracker/CVE-2016-3712
> > > [2] http://xenbits.xen.org/xsa/advisory-179.html
> > >
> >
> > All types of video models are affected?
> >
>
> In [2] is a section vulnerable systems, which answers your question.
>
>
> Groeten
> Geert Stappers
>
> P.S.
> Visit https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=823830
> to see the noise that is generated by top quoting.
>
> Please reply below the text.
> So make reading in the discussion order possible.
> Thanks.
>



-- 

*Cristian Aires*
Infraestrutura
(51) 3301.1432 - (51) 9994.3218
www.Under.com.br <http://www.under.com.br/>
[Message part 2 (text/html, inline)]

Added tag(s) pending. Request was from <mjt@tls.msk.ru> to control@bugs.debian.org. (Tue, 17 May 2016 14:21:20 GMT) (full text, mbox, link).


Reply sent to Michael Tokarev <mjt@tls.msk.ru>:
You have taken responsibility. (Wed, 18 May 2016 16:31:23 GMT) (full text, mbox, link).


Notification sent to Salvatore Bonaccorso <carnil@debian.org>:
Bug acknowledged by developer. (Wed, 18 May 2016 16:31:24 GMT) (full text, mbox, link).


Message #29 received at 823830-close@bugs.debian.org (full text, mbox, reply):

From: Michael Tokarev <mjt@tls.msk.ru>
To: 823830-close@bugs.debian.org
Subject: Bug#823830: fixed in qemu 1:2.6+dfsg-1
Date: Wed, 18 May 2016 16:28:05 +0000
Source: qemu
Source-Version: 1:2.6+dfsg-1

We believe that the bug you reported is fixed in the latest version of
qemu, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 823830@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Michael Tokarev <mjt@tls.msk.ru> (supplier of updated qemu package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.8
Date: Wed, 18 May 2016 14:44:14 +0300
Source: qemu
Binary: qemu qemu-system qemu-block-extra qemu-system-common qemu-system-misc qemu-system-arm qemu-system-mips qemu-system-ppc qemu-system-sparc qemu-system-x86 qemu-user qemu-user-static qemu-user-binfmt qemu-utils qemu-guest-agent qemu-kvm
Architecture: source amd64
Version: 1:2.6+dfsg-1
Distribution: unstable
Urgency: medium
Maintainer: Debian QEMU Team <pkg-qemu-devel@lists.alioth.debian.org>
Changed-By: Michael Tokarev <mjt@tls.msk.ru>
Description:
 qemu       - fast processor emulator
 qemu-block-extra - extra block backend modules for qemu-system and qemu-utils
 qemu-guest-agent - Guest-side qemu-system agent
 qemu-kvm   - QEMU Full virtualization on x86 hardware
 qemu-system - QEMU full system emulation binaries
 qemu-system-arm - QEMU full system emulation binaries (arm)
 qemu-system-common - QEMU full system emulation binaries (common files)
 qemu-system-mips - QEMU full system emulation binaries (mips)
 qemu-system-misc - QEMU full system emulation binaries (miscellaneous)
 qemu-system-ppc - QEMU full system emulation binaries (ppc)
 qemu-system-sparc - QEMU full system emulation binaries (sparc)
 qemu-system-x86 - QEMU full system emulation binaries (x86)
 qemu-user  - QEMU user mode emulation binaries
 qemu-user-binfmt - QEMU user mode binfmt registration for qemu-user
 qemu-user-static - QEMU user mode emulation binaries (static version)
 qemu-utils - QEMU utilities
Closes: 799115 805827 807006 813193 813194 813585 813698 815008 815009 815680 817181 817182 817183 817234 820449 821038 822344 822369 822883 823588 823830
Changes:
 qemu (1:2.6+dfsg-1) unstable; urgency=medium
 .
   * new upstream release
    Closes: #799115
    Closes: #822369, #823588
    Closes: #813698
    Closes: #807006
    Closes: #805827
    Closes: #813585
    Closes: #823830 CVE-2016-3710 CVE-2016-3712
    Closes: #813193 CVE-2016-2198
    Closes: #813194 CVE-2016-2197
    Closes: #815008 CVE-2016-2392
    Closes: #815009 CVE-2016-2391
    Closes: #815680 CVE-2016-2538
    Closes: #821038 CVE-2016-4001
    Closes: #822344 CVE-2016-4037
    Closes: #817181 CVE-2016-2841
    Closes: #817182 CVE-2016-2857
    Closes: #817183 CVE-2016-2858
    - removed all patches applied upstream
    - removed mjt-set-oem-in-rsdt-like-slic.diff, feature has been
      implemented in upstream differently
    - refreshed local patches
   * do not recommend sharutils for qemu-utils anymore (Closes: #820449)
   * typo fix in qemu-system-misc description (Closes: #822883)
   * allow qemu-debootstrap to create mips64el chroot (Closes: #817234)
Checksums-Sha1:
 d925e863bbb6dff1f08aa152fcefaf15fcd6919e 5372 qemu_2.6+dfsg-1.dsc
 24302e92c80d30d086665c28a0f8a9e6bf39c64a 6372484 qemu_2.6+dfsg.orig.tar.xz
 96be53767eadff93b7679cca029e86dd2de34ae3 69700 qemu_2.6+dfsg-1.debian.tar.xz
 ffca2fce87e6279b10111ea8870878ed0e9c78a8 143744 qemu-block-extra-dbgsym_2.6+dfsg-1_amd64.deb
 0438fd04fdf06cf510e5a0cc500d776013479ea4 82746 qemu-block-extra_2.6+dfsg-1_amd64.deb
 0150dc2d5a629365f5628d3e46fd0b7500424e1e 492622 qemu-guest-agent-dbgsym_2.6+dfsg-1_amd64.deb
 214fbc502bb310b23c0eff849752b0a21278e33a 200940 qemu-guest-agent_2.6+dfsg-1_amd64.deb
 38f7b168b964263023cb35358d3aaa32dc8625a2 54342 qemu-kvm_2.6+dfsg-1_amd64.deb
 d39c80847c353cc72b67e4c2606d058e28e94986 20904706 qemu-system-arm-dbgsym_2.6+dfsg-1_amd64.deb
 aea3190eac10fd1b49411cdbf784acdadb34997c 4638606 qemu-system-arm_2.6+dfsg-1_amd64.deb
 beea915e264d7030cc4ea5112af1e8bca7c74fd8 100582 qemu-system-common-dbgsym_2.6+dfsg-1_amd64.deb
 19e2a9f91868ca3818267ee86c9082a076ab6d19 357054 qemu-system-common_2.6+dfsg-1_amd64.deb
 48b77e8f755774654fcbcd72cce8a51fbfa77da0 35678070 qemu-system-mips-dbgsym_2.6+dfsg-1_amd64.deb
 8863ea8ac6d54468649228065b237024bcf52658 7849322 qemu-system-mips_2.6+dfsg-1_amd64.deb
 62a6802a9620c00ab1b81be035c9cda203838a60 89631916 qemu-system-misc-dbgsym_2.6+dfsg-1_amd64.deb
 7745fe01c75d15f83322c130a7e2b79d9f05efb1 7548962 qemu-system-misc_2.6+dfsg-1_amd64.deb
 560b6022ff4189c536c34c0050d7793ab9eca2a8 27718744 qemu-system-ppc-dbgsym_2.6+dfsg-1_amd64.deb
 81a651ec60f85b4998907d91eed5e6454f483ec4 6208108 qemu-system-ppc_2.6+dfsg-1_amd64.deb
 7cb6ff2d7b691b8dcd6e67421b87af26781e8959 13371486 qemu-system-sparc-dbgsym_2.6+dfsg-1_amd64.deb
 5a378b2cefdd14520cdac4c841415f8072b24b50 2245594 qemu-system-sparc_2.6+dfsg-1_amd64.deb
 c73174394bef4594fdd6c75b239ea2ca2135999e 19440076 qemu-system-x86-dbgsym_2.6+dfsg-1_amd64.deb
 1914ccaa09be486013748f048837238638b8aaa2 4244472 qemu-system-x86_2.6+dfsg-1_amd64.deb
 9a152467e937a093f606a7414cc82e0245248acd 53402 qemu-system_2.6+dfsg-1_amd64.deb
 7bc5c67488fa5547bddcd523dde3f38bbb939cb0 2576 qemu-user-binfmt_2.6+dfsg-1_amd64.deb
 9b43b3e7574e788b8d2d893d275c08408fa71157 50018062 qemu-user-dbgsym_2.6+dfsg-1_amd64.deb
 312e13c86a42dbfe28622a99dfbbca9652803939 54791992 qemu-user-static-dbgsym_2.6+dfsg-1_amd64.deb
 d387736e1a684e5ae350b27dc56612e21dd45d47 6366332 qemu-user-static_2.6+dfsg-1_amd64.deb
 c7435183c9131c517aa91e68e63df2003dd170b7 5698350 qemu-user_2.6+dfsg-1_amd64.deb
 441565bf705a1fb1413230e9400e8c3a268083db 5593732 qemu-utils-dbgsym_2.6+dfsg-1_amd64.deb
 758a06bfc56dce29667fc6f19b06ca398f1c9b9c 735582 qemu-utils_2.6+dfsg-1_amd64.deb
 3f0ac15e3a19c3090fcdc4a81833ec8c3d2646bb 134150 qemu_2.6+dfsg-1_amd64.deb
Checksums-Sha256:
 d2fe570c3d266c73e1c508822e452e8467a64baa313cd147874f9fabc626ce2a 5372 qemu_2.6+dfsg-1.dsc
 63d358ee5c1a99ae8eeffc8461b69d94f8d23ce8e88d6d966b4fb41f8262f871 6372484 qemu_2.6+dfsg.orig.tar.xz
 b84a9c247ca8c08a7e86aa35e8e9fc5a3ad6d846460e1b2047303ad44b8248d0 69700 qemu_2.6+dfsg-1.debian.tar.xz
 c94db5ce28c07b60c86bf083cb6b2a3d63f8d983bcc9f11c92cb3939692a6065 143744 qemu-block-extra-dbgsym_2.6+dfsg-1_amd64.deb
 125d30ee5bf5054d2b623de808ceaa8dea17f0d99164c2f1995f45fe0f0832c3 82746 qemu-block-extra_2.6+dfsg-1_amd64.deb
 d84d02bf90d593e4b0498d5d8be21dc2782fbf223882499047302a485982b138 492622 qemu-guest-agent-dbgsym_2.6+dfsg-1_amd64.deb
 78df958326389b2e7a83dcefa05aa0d07a8f9a090be5474cabf0ff3886d5d1b8 200940 qemu-guest-agent_2.6+dfsg-1_amd64.deb
 cba8e842b4c25cc81822a306436eeceb94c7dee77b60ce188f029ee0f8eb46ff 54342 qemu-kvm_2.6+dfsg-1_amd64.deb
 ffa889b754d4945608e197631e0e629ffd57c3223c261ad4986985e47ee29677 20904706 qemu-system-arm-dbgsym_2.6+dfsg-1_amd64.deb
 60460de5d99ff2d3aaebc74592291d341991f8bf8ceb736f1df484d8c694af18 4638606 qemu-system-arm_2.6+dfsg-1_amd64.deb
 4032a16dd3a9745d58a2678e90d90e63a6ea0ecd78ea3983b2f1356f7726b368 100582 qemu-system-common-dbgsym_2.6+dfsg-1_amd64.deb
 f091ad6bd9b0b99d7da8434b4523efc2af5f9906f695f50a12eb7b96983e3a98 357054 qemu-system-common_2.6+dfsg-1_amd64.deb
 dd916b4a739397212bbb6d52216812f25de8ad31ccf4af635186d95fdbdf4e82 35678070 qemu-system-mips-dbgsym_2.6+dfsg-1_amd64.deb
 c7b8b2a931a5bc61de3837f005e3d331882011aef84c2c4960a70a7a6dd6c145 7849322 qemu-system-mips_2.6+dfsg-1_amd64.deb
 df458ce7705f2a6948883868e950bc9100802d4ba83ccb58495e228417de8792 89631916 qemu-system-misc-dbgsym_2.6+dfsg-1_amd64.deb
 3b9ba323652a02a4613f2f1255ae6ce0b0846360086b0501cae65258fdae06a5 7548962 qemu-system-misc_2.6+dfsg-1_amd64.deb
 ad42b8a9cd2a6345282d26fe41c3d1d4fc4086f73b3d62c48f85b6813e106fb5 27718744 qemu-system-ppc-dbgsym_2.6+dfsg-1_amd64.deb
 950f906c05f25a8ab573b9e485e7a7e177a785feac2621a32bab8e64b58d3b7a 6208108 qemu-system-ppc_2.6+dfsg-1_amd64.deb
 f34d7d97cf8fc86d1d959e3804ac91c26cdb013e95564126d45d8c5cebde315a 13371486 qemu-system-sparc-dbgsym_2.6+dfsg-1_amd64.deb
 58004d571b816c63c2902f2f690b138856ef923fd3a4e091e6088830c5ac24b7 2245594 qemu-system-sparc_2.6+dfsg-1_amd64.deb
 9efb1c9f9c04036f83203bba09ffb4d67d4b635b5e5d95749d204c45a4f7524a 19440076 qemu-system-x86-dbgsym_2.6+dfsg-1_amd64.deb
 45497d6ff51e4969aaa20f0762b60b9592f836fe7db0ad826b2c3930105eb125 4244472 qemu-system-x86_2.6+dfsg-1_amd64.deb
 6aa425b9b49569bd136889276cd509ad2fe32f15d144f04ef9489d81033f44af 53402 qemu-system_2.6+dfsg-1_amd64.deb
 843d99548b3ab1903ac36e4b67c098c3d7f90973ea4e98621a16b31d7dc5fac6 2576 qemu-user-binfmt_2.6+dfsg-1_amd64.deb
 2e5f2fe6dadc207989c46d4955e091b2f27fb707028c08d9a4459411ae2878c9 50018062 qemu-user-dbgsym_2.6+dfsg-1_amd64.deb
 a3eddf0b373dcea6929408ec039ffe21a0048dca269eaf6644763d67ddef049c 54791992 qemu-user-static-dbgsym_2.6+dfsg-1_amd64.deb
 2940fa209f487826ca6086d53dd03fdb167f18b9b63e68c460766caa40d9d98b 6366332 qemu-user-static_2.6+dfsg-1_amd64.deb
 5766dfc65d57906d5e017c637b06a404e981ef4f868f60fbcfe31534054ea2d0 5698350 qemu-user_2.6+dfsg-1_amd64.deb
 8731b988671bbc6c01a1700074dd89b417f5ca9f26758dc8a5c27c147572b16b 5593732 qemu-utils-dbgsym_2.6+dfsg-1_amd64.deb
 a99d2d4431e5456d8437e59a183806673206d4935601b83eda47cc06741caa55 735582 qemu-utils_2.6+dfsg-1_amd64.deb
 ed98c5c262eaa31e1a42e8e6fb4101379140248f71b83d08b4767344779eed35 134150 qemu_2.6+dfsg-1_amd64.deb
Files:
 0c71c2a85988f87f4559f6a13b40c931 5372 otherosfs optional qemu_2.6+dfsg-1.dsc
 19c5070f23cbafa04dea4cf05a55371f 6372484 otherosfs optional qemu_2.6+dfsg.orig.tar.xz
 85aeb83d0d6707b1942cd2173603ee78 69700 otherosfs optional qemu_2.6+dfsg-1.debian.tar.xz
 2e1e57ea049f7019b6049fd595e18e72 143744 debug extra qemu-block-extra-dbgsym_2.6+dfsg-1_amd64.deb
 5a44a97bb04e26bff579615abbf3756b 82746 otherosfs optional qemu-block-extra_2.6+dfsg-1_amd64.deb
 2607b2166528dce5a297acb3574208e3 492622 debug extra qemu-guest-agent-dbgsym_2.6+dfsg-1_amd64.deb
 943de140f3346d4d25774ba70d711a3f 200940 otherosfs optional qemu-guest-agent_2.6+dfsg-1_amd64.deb
 481e25aef27b77ec3457fb08f64ee7fa 54342 otherosfs optional qemu-kvm_2.6+dfsg-1_amd64.deb
 1437857138e7f4bfc43a92445797116f 20904706 debug extra qemu-system-arm-dbgsym_2.6+dfsg-1_amd64.deb
 226e7507450e15f266216c183f580e33 4638606 otherosfs optional qemu-system-arm_2.6+dfsg-1_amd64.deb
 ba5fc199d31acbd3971c305acb049cf6 100582 debug extra qemu-system-common-dbgsym_2.6+dfsg-1_amd64.deb
 40dc070b42d22786f50fc5e3716eb2ba 357054 otherosfs optional qemu-system-common_2.6+dfsg-1_amd64.deb
 83b41a66a73e64683e33eca52c5dd088 35678070 debug extra qemu-system-mips-dbgsym_2.6+dfsg-1_amd64.deb
 76ea8e856351046cd81185d3f612f896 7849322 otherosfs optional qemu-system-mips_2.6+dfsg-1_amd64.deb
 1706393ebbc4db94c3a7e6db8b1df9bd 89631916 debug extra qemu-system-misc-dbgsym_2.6+dfsg-1_amd64.deb
 2bbfbd5621b5fa6cbabc8b62389f74db 7548962 otherosfs optional qemu-system-misc_2.6+dfsg-1_amd64.deb
 0e582b9cfabd24dd9ef0aedbcad99466 27718744 debug extra qemu-system-ppc-dbgsym_2.6+dfsg-1_amd64.deb
 6c3fdfb353053562a01ce96d88993d2a 6208108 otherosfs optional qemu-system-ppc_2.6+dfsg-1_amd64.deb
 32edd455e45a3fd4f4baba298fc8d094 13371486 debug extra qemu-system-sparc-dbgsym_2.6+dfsg-1_amd64.deb
 d0a852c95a160c3c2c6ea402fc2f485b 2245594 otherosfs optional qemu-system-sparc_2.6+dfsg-1_amd64.deb
 0a35af65f4005fd21494d2112c661ece 19440076 debug extra qemu-system-x86-dbgsym_2.6+dfsg-1_amd64.deb
 9cda1e44ab708efdf68795fb4b68bae0 4244472 otherosfs optional qemu-system-x86_2.6+dfsg-1_amd64.deb
 8592367ae63e5386d7635002e7c3c330 53402 otherosfs optional qemu-system_2.6+dfsg-1_amd64.deb
 3e0b4e2d82eea8bfe6c0f7d637d2f811 2576 otherosfs optional qemu-user-binfmt_2.6+dfsg-1_amd64.deb
 beb639983160a99eaf8b91c1137fc3e5 50018062 debug extra qemu-user-dbgsym_2.6+dfsg-1_amd64.deb
 8dedaf1f9d2c0cbf20c88fa911bb59ce 54791992 debug extra qemu-user-static-dbgsym_2.6+dfsg-1_amd64.deb
 572fe80bc4ca68bd65ecaeece84e4d5e 6366332 otherosfs optional qemu-user-static_2.6+dfsg-1_amd64.deb
 7e75a3f351287031f30b914fdb17e8bb 5698350 otherosfs optional qemu-user_2.6+dfsg-1_amd64.deb
 3d5fd366ea392d20a69e37e33ef9182f 5593732 debug extra qemu-utils-dbgsym_2.6+dfsg-1_amd64.deb
 3fcf944f4b9e12390c715a08f3c728d8 735582 otherosfs optional qemu-utils_2.6+dfsg-1_amd64.deb
 bceb144168f1a02221557f93feb90314 134150 otherosfs optional qemu_2.6+dfsg-1_amd64.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQEcBAEBAgAGBQJXPIDXAAoJEL7lnXSkw9fbxxwH/2h4iOjpuhPMrUC2LBko2A55
DaKSgBjpBYBx0ryvKp+VJb5TFhtbifOODTd63v9I/jXFLUGWn4REnw3r4XsmWCtq
SmNbZvqnkXnBMmMvhuZsMDAQ75TRViSQED7Rcg1o7HuEZii7RKzAslu56QS89Fnn
zui/2vZpf6DggpAG0QX83xUN8O1hh4hndQBmwtIvFwzPCSXCJSlwV5OgNNi0pI2B
cUkpN4xDZeKT9DUSTokf54qp7J6pVAn4YQVbm6Ritt+5D+Qo0L7pI2wNhJ4QUUMN
S2muQjYXHBgIaq1Hzd4ksVbwpy1C/pjK7mZmlp0X0+dZuKI8I1QXl9CxjqosuSo=
=gTn6
-----END PGP SIGNATURE-----




Bug archived. Request was from Debbugs Internal Request <owner@bugs.debian.org> to internal_control@bugs.debian.org. (Sun, 03 Jul 2016 07:33:52 GMT) (full text, mbox, link).


Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Wed Jun 19 15:00:36 2019; Machine Name: buxtehude

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.