libidn2-0: CVE-2017-14062: integer overflow in decode_digit

Related Vulnerabilities: CVE-2017-14062   CVE-2017-14061  

Debian Bug report logs - #873902
libidn2-0: CVE-2017-14062: integer overflow in decode_digit

version graph

Reported by: Salvatore Bonaccorso <carnil@debian.org>

Date: Fri, 1 Sep 2017 04:57:02 UTC

Severity: important

Tags: patch, security, upstream

Found in version libidn2-0/0.10-2

Fixed in versions libidn2-0/2.0.2-4, libidn2-0/0.16-1+deb9u1, libidn2-0/0.10-2+deb8u1

Done: Ondřej Surý <ondrej@debian.org>

Bug is archived. No further changes may be made.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, carnil@debian.org, team@security.debian.org, secure-testing-team@lists.alioth.debian.org, team@security.debian.org, secure-testing-team@lists.alioth.debian.org, Debian Libidn team <help-libidn@gnu.org>:
Bug#873902; Package src:libidn2-0. (Fri, 01 Sep 2017 04:57:04 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
New Bug report received and forwarded. Copy sent to carnil@debian.org, team@security.debian.org, secure-testing-team@lists.alioth.debian.org, team@security.debian.org, secure-testing-team@lists.alioth.debian.org, Debian Libidn team <help-libidn@gnu.org>. (Fri, 01 Sep 2017 04:57:04 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: libidn2-0: CVE-2017-14062: integer overflow in decode_digit
Date: Fri, 01 Sep 2017 06:52:53 +0200
Source: libidn2-0
Version: 0.10-2
Severity: important
Tags: upstream security patch

Hi,

the following vulnerability was published for libidn2-0.

CVE-2017-14062[0]:
| Integer overflow in the decode_digit function in puny_decode.c in
| Libidn2 before 2.0.4 allows remote attackers to cause a denial of
| service or possibly have unspecified other impact.

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2017-14062
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14062
[1] https://gitlab.com/libidn/libidn2/commit/3284eb342cd0ed1a18786e3fcdf0cdd7e76676bd

Regards,
Salvatore



Bug 873902 cloned as bug 873903 Request was from Salvatore Bonaccorso <carnil@debian.org> to control@bugs.debian.org. (Fri, 01 Sep 2017 05:03:06 GMT) (full text, mbox, link).


Information forwarded to debian-bugs-dist@lists.debian.org, Debian Libidn team <help-libidn@gnu.org>:
Bug#873902; Package src:libidn2-0. (Fri, 01 Sep 2017 05:06:05 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
Extra info received and forwarded to list. Copy sent to Debian Libidn team <help-libidn@gnu.org>. (Fri, 01 Sep 2017 05:06:05 GMT) (full text, mbox, link).


Message #12 received at 873902@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: 873902@bugs.debian.org
Subject: Re: Bug#873902: libidn2-0: CVE-2017-14062: integer overflow in decode_digit
Date: Fri, 1 Sep 2017 07:03:19 +0200
Hi libidn team,

On Fri, Sep 01, 2017 at 06:52:53AM +0200, Salvatore Bonaccorso wrote:
> CVE-2017-14062[0]:
> | Integer overflow in the decode_digit function in puny_decode.c in
> | Libidn2 before 2.0.4 allows remote attackers to cause a denial of
> | service or possibly have unspecified other impact.

Unless mistaken I think this goes back to all libidn2-0 versions to
jessie and affects as well src:libidn. I cloned the bug and
reassigned, but let me please know if I oversee something.

Regards,
Salvatore



Information forwarded to debian-bugs-dist@lists.debian.org, Debian Libidn team <help-libidn@gnu.org>:
Bug#873902; Package src:libidn2-0. (Fri, 01 Sep 2017 14:57:06 GMT) (full text, mbox, link).


Acknowledgement sent to Raphael Hertzog <hertzog@debian.org>:
Extra info received and forwarded to list. Copy sent to Debian Libidn team <help-libidn@gnu.org>. (Fri, 01 Sep 2017 14:57:07 GMT) (full text, mbox, link).


Message #17 received at 873902@bugs.debian.org (full text, mbox, reply):

From: Raphael Hertzog <hertzog@debian.org>
To: 873902@bugs.debian.org
Cc: debian-lts@lists.debian.org
Subject: Wheezy update of libidn2-0?
Date: Fri, 1 Sep 2017 16:52:52 +0200
Dear maintainer(s),

The Debian LTS team would like to fix the security issues which are
currently open in the Wheezy version of libidn2-0 (as the version in
wheezy is also affected):
https://security-tracker.debian.org/tracker/CVE-2017-14062

Would you like to take care of this yourself?

If yes, please follow the workflow we have defined here:
https://wiki.debian.org/LTS/Development

If that workflow is a burden to you, feel free to just prepare an
updated source package and send it to debian-lts@lists.debian.org
(via a debdiff, or with an URL pointing to the source package,
or even with a pointer to your packaging repository), and the members
of the LTS team will take care of the rest. Indicate clearly whether you
have tested the updated package or not.

If you don't want to take care of this update, it's not a problem, we
will do our best with your package. Just let us know whether you would
like to review and/or test the updated package before it gets released.

You can also opt-out from receiving future similar emails in your
answer and then the LTS Team will take care of libidn2-0 updates
for the LTS releases.

Thank you very much.

Raphaël Hertzog,
  on behalf of the Debian LTS team.

PS: A member of the LTS team might start working on this update at
any point in time. You can verify whether someone is registered
on this update in this file:
https://anonscm.debian.org/viewvc/secure-testing/data/dla-needed.txt?view=markup
-- 
Raphaël Hertzog ◈ Debian Developer

Support Debian LTS: https://www.freexian.com/services/debian-lts.html
Learn to master Debian: https://debian-handbook.info/get/



Reply sent to Ondřej Surý <ondrej@debian.org>:
You have taken responsibility. (Tue, 12 Sep 2017 09:12:13 GMT) (full text, mbox, link).


Notification sent to Salvatore Bonaccorso <carnil@debian.org>:
Bug acknowledged by developer. (Tue, 12 Sep 2017 09:12:13 GMT) (full text, mbox, link).


Message #22 received at 873902-close@bugs.debian.org (full text, mbox, reply):

From: Ondřej Surý <ondrej@debian.org>
To: 873902-close@bugs.debian.org
Subject: Bug#873902: fixed in libidn2-0 2.0.2-4
Date: Tue, 12 Sep 2017 09:09:30 +0000
Source: libidn2-0
Source-Version: 2.0.2-4

We believe that the bug you reported is fixed in the latest version of
libidn2-0, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 873902@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Ondřej Surý <ondrej@debian.org> (supplier of updated libidn2-0 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Tue, 12 Sep 2017 10:42:14 +0200
Source: libidn2-0
Binary: libidn2-0 libidn2-dev libidn2-0-dev idn2
Architecture: source
Version: 2.0.2-4
Distribution: unstable
Urgency: medium
Maintainer: Ondřej Surý <ondrej@debian.org>
Changed-By: Ondřej Surý <ondrej@debian.org>
Description:
 idn2       - Internationalized domain names (IDNA2008/TR46) command line tool
 libidn2-0  - Internationalized domain names (IDNA2008/TR46) library
 libidn2-0-dev - Internationalized domain names (IDNA2008/TR46) transitional packa
 libidn2-dev - Internationalized domain names (IDNA2008/TR46) development files
Closes: 869561 873902 873904
Changes:
 libidn2-0 (2.0.2-4) unstable; urgency=medium
 .
   * CVE-2017-14061: Fix integer overflow in _isBidi function (Closes: #873904)
   * CVE-2017-14062: Fix integer overflow in decode_digit (Closes: #873902)
   * Add upstream fix to stop stripping underscores (Closes: #869561)
   * Add myself to Uploaders:
Checksums-Sha1:
 1675ddc2282c1375f89a421df1666fc3b907366b 2329 libidn2-0_2.0.2-4.dsc
 672c1143849366c6e96b946e6d9657d21e650e91 60848 libidn2-0_2.0.2-4.debian.tar.xz
 764431656e48e4e8a773e6022603fc01f57c7eba 9314 libidn2-0_2.0.2-4_amd64.buildinfo
Checksums-Sha256:
 1fa64d8b5de084191b6d6d341e73f007c9989e11d9700ff44ec1ce8db934e7f5 2329 libidn2-0_2.0.2-4.dsc
 b7373b1fea3e4edf9b9855a1255ef83dafc0b194ec479ed5a0ac63b3929fdf4c 60848 libidn2-0_2.0.2-4.debian.tar.xz
 6e6ea068d452799b821c7f325cf464beebf39902e942caf1e7c09c68ba540762 9314 libidn2-0_2.0.2-4_amd64.buildinfo
Files:
 c70cf4ba489a8e875712029620113a4f 2329 libs extra libidn2-0_2.0.2-4.dsc
 3cdeac268aa4d9e2038093da155a1d0d 60848 libs extra libidn2-0_2.0.2-4.debian.tar.xz
 56c16c2d50eca784970d2d20fe96f265 9314 libs extra libidn2-0_2.0.2-4_amd64.buildinfo

-----BEGIN PGP SIGNATURE-----
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=CAxQ
-----END PGP SIGNATURE-----




Reply sent to Ondřej Surý <ondrej@debian.org>:
You have taken responsibility. (Sun, 01 Oct 2017 12:03:08 GMT) (full text, mbox, link).


Notification sent to Salvatore Bonaccorso <carnil@debian.org>:
Bug acknowledged by developer. (Sun, 01 Oct 2017 12:03:08 GMT) (full text, mbox, link).


Message #27 received at 873902-close@bugs.debian.org (full text, mbox, reply):

From: Ondřej Surý <ondrej@debian.org>
To: 873902-close@bugs.debian.org
Subject: Bug#873902: fixed in libidn2-0 0.16-1+deb9u1
Date: Sun, 01 Oct 2017 12:02:08 +0000
Source: libidn2-0
Source-Version: 0.16-1+deb9u1

We believe that the bug you reported is fixed in the latest version of
libidn2-0, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 873902@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Ondřej Surý <ondrej@debian.org> (supplier of updated libidn2-0 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Tue, 12 Sep 2017 10:57:48 +0200
Source: libidn2-0
Binary: libidn2-0 libidn2-0-dev libidn2-0-dbg idn2
Architecture: source amd64
Version: 0.16-1+deb9u1
Distribution: stretch-security
Urgency: high
Maintainer: Ondřej Surý <ondrej@debian.org>
Changed-By: Ondřej Surý <ondrej@debian.org>
Description:
 idn2       - Internationalized domain names (IDNA2008) command line tool
 libidn2-0  - Internationalized domain names (IDNA2008) library
 libidn2-0-dbg - Internationalized domain names (IDNA2008) debug symbols
 libidn2-0-dev - Internationalized domain names (IDNA2008) development files
Closes: 873902
Changes:
 libidn2-0 (0.16-1+deb9u1) stretch-security; urgency=high
 .
   * CVE-2017-14062: Fix integer overflow in decode_digit (Closes: #873902)
   * Add myself to Uploaders:
Checksums-Sha1:
 6c483b6bb447867564a81fea4dd27aa74f6bba81 2339 libidn2-0_0.16-1+deb9u1.dsc
 26311b538897a8ed0569922132f2139ee3ec6a28 1494295 libidn2-0_0.16.orig.tar.gz
 bfb90891c3b3cfa85277bcc7851cc900bff75a67 57988 libidn2-0_0.16-1+deb9u1.debian.tar.xz
 e31da3448a287163f481d4062f3f836fe77f159e 35420 idn2_0.16-1+deb9u1_amd64.deb
 faa1e44802f6e0e5d6718a155be4c1086fa8f186 78034 libidn2-0-dbg_0.16-1+deb9u1_amd64.deb
 1c0852e5aa22003176b082b96a2dba57d85b57f0 265728 libidn2-0-dev_0.16-1+deb9u1_amd64.deb
 9010f0f20e6d53f8f6a4a57ec182a0da19afdf5e 9381 libidn2-0_0.16-1+deb9u1_amd64.buildinfo
 4e94815506391c08950879f0daa955e6d324d94a 60670 libidn2-0_0.16-1+deb9u1_amd64.deb
Checksums-Sha256:
 70c6e54e5a1bf1727fc79d74722e658b1ec087ea9c8e5f9eb5c506b9a3e64a79 2339 libidn2-0_0.16-1+deb9u1.dsc
 2fad9efff4082ae2143f69df76339ca99379e0e0f4231455f5d3d9d2089c688f 1494295 libidn2-0_0.16.orig.tar.gz
 cfc2f155f4c97f759ce58909c624b586e1815bc5db98528a76bd12a8095844b1 57988 libidn2-0_0.16-1+deb9u1.debian.tar.xz
 39a24f7806b64393aa3e1e51d7043e4d9f9aa01d5b1fedeeef7ae5539bf5e153 35420 idn2_0.16-1+deb9u1_amd64.deb
 de4e3dbca9269b6ebdd0e9e5529518415cac674f6dbb4d7ef4ed3a5149bbfcef 78034 libidn2-0-dbg_0.16-1+deb9u1_amd64.deb
 f1cd8b652241b06a6a58c150c751850188d64dcf22b97360cff961db83b3410c 265728 libidn2-0-dev_0.16-1+deb9u1_amd64.deb
 742db56d332278e7ec6da6b1797f21ce0e6757c8848b35c1f1d3844dffe91530 9381 libidn2-0_0.16-1+deb9u1_amd64.buildinfo
 96fcb4479def709a9c1d8533bf091ee2c3e08a60a07d2f024668559e16aa90b4 60670 libidn2-0_0.16-1+deb9u1_amd64.deb
Files:
 27c17f6adec1d879ce208fb8de1053e1 2339 libs extra libidn2-0_0.16-1+deb9u1.dsc
 bc4c2f777016011b613affbd55e2ff83 1494295 libs extra libidn2-0_0.16.orig.tar.gz
 addfd0303a1245793b02855f3678becd 57988 libs extra libidn2-0_0.16-1+deb9u1.debian.tar.xz
 ba038ad7e24b4efac04652a7acb99f2c 35420 devel extra idn2_0.16-1+deb9u1_amd64.deb
 4e0b0cf6fd7f10d456b925c043c74926 78034 debug extra libidn2-0-dbg_0.16-1+deb9u1_amd64.deb
 b385ff0362720cd95476df67bf9c0fa5 265728 libdevel extra libidn2-0-dev_0.16-1+deb9u1_amd64.deb
 e03ce37d7b8747726e80ff4a48904aea 9381 libs extra libidn2-0_0.16-1+deb9u1_amd64.buildinfo
 53d198157c625507f85374e545f2dfda 60670 libs extra libidn2-0_0.16-1+deb9u1_amd64.deb

-----BEGIN PGP SIGNATURE-----
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=UUhi
-----END PGP SIGNATURE-----




Reply sent to Ondřej Surý <ondrej@debian.org>:
You have taken responsibility. (Sun, 08 Oct 2017 11:36:18 GMT) (full text, mbox, link).


Notification sent to Salvatore Bonaccorso <carnil@debian.org>:
Bug acknowledged by developer. (Sun, 08 Oct 2017 11:36:18 GMT) (full text, mbox, link).


Message #32 received at 873902-close@bugs.debian.org (full text, mbox, reply):

From: Ondřej Surý <ondrej@debian.org>
To: 873902-close@bugs.debian.org
Subject: Bug#873902: fixed in libidn2-0 0.10-2+deb8u1
Date: Sun, 08 Oct 2017 11:33:58 +0000
Source: libidn2-0
Source-Version: 0.10-2+deb8u1

We believe that the bug you reported is fixed in the latest version of
libidn2-0, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 873902@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Ondřej Surý <ondrej@debian.org> (supplier of updated libidn2-0 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Tue, 12 Sep 2017 11:05:35 +0200
Source: libidn2-0
Binary: libidn2-0 libidn2-0-dev libidn2-0-dbg idn2
Architecture: source amd64
Version: 0.10-2+deb8u1
Distribution: jessie-security
Urgency: high
Maintainer: Ondřej Surý <ondrej@debian.org>
Changed-By: Ondřej Surý <ondrej@debian.org>
Description:
 idn2       - Internationalized domain names (IDNA2008) command line tool
 libidn2-0  - Internationalized domain names (IDNA2008) library
 libidn2-0-dbg - Internationalized domain names (IDNA2008) debug symbols
 libidn2-0-dev - Internationalized domain names (IDNA2008) development files
Closes: 873902
Changes:
 libidn2-0 (0.10-2+deb8u1) jessie-security; urgency=high
 .
   * CVE-2017-14062: Fix integer overflow in decode_digit (Closes: #873902)
   * Add myself to Uploaders:
   * Update d/gbp.conf for jessie updates
Checksums-Sha1:
 d9a6f50b418f63da51c17f286e2fa32c06f1d9e7 2275 libidn2-0_0.10-2+deb8u1.dsc
 572c0fd2592d28983ac505f5c336c9d48b9082e4 1580496 libidn2-0_0.10.orig.tar.gz
 3dd4b55b3b74fc2aaaab05bb1b3a67568d4f4537 53080 libidn2-0_0.10-2+deb8u1.debian.tar.xz
 0ef7f539b0d95ff019cff7cdd4bdb5ce7a9af35c 69064 libidn2-0_0.10-2+deb8u1_amd64.deb
 75f13bc6e623e19928676c759168c531b3c5c8fb 275502 libidn2-0-dev_0.10-2+deb8u1_amd64.deb
 26001b3d3f6d46cb4bc41ccb750d9dbf81a0049f 125506 libidn2-0-dbg_0.10-2+deb8u1_amd64.deb
 ddd9f6840bc0347d4e46c4a5fea3a8dc77a99f63 35884 idn2_0.10-2+deb8u1_amd64.deb
Checksums-Sha256:
 9a52e6a8bd855e891e0a6d06ede1f29dd0bafc545a87e81727be7289783b847b 2275 libidn2-0_0.10-2+deb8u1.dsc
 3d301890bdbb137424f5ea495f82730a4b85b6a2549e47de3a34afebeac3e0e3 1580496 libidn2-0_0.10.orig.tar.gz
 a5c06e90c8407ca0285a5912893421aded11d6159080bfd12befc0306c828a73 53080 libidn2-0_0.10-2+deb8u1.debian.tar.xz
 461a656101105bb62c5084984fd57925c6735ecf1056bd570336a59309f0afa9 69064 libidn2-0_0.10-2+deb8u1_amd64.deb
 39c09c519077cf7221ad9ea727dc036c6ac840bdace810cdfe9a8952344e277e 275502 libidn2-0-dev_0.10-2+deb8u1_amd64.deb
 c8f3aa09a0f2def6aa32230d12e897064843d4994d4923bdcd78762a45582005 125506 libidn2-0-dbg_0.10-2+deb8u1_amd64.deb
 6db18c84631b70c304f9fd8b33c3325a391c8a9212d47337fc274c1231ccc913 35884 idn2_0.10-2+deb8u1_amd64.deb
Files:
 2a92bc1522f42d50ff34d6b09ca63c5d 2275 libs extra libidn2-0_0.10-2+deb8u1.dsc
 07560c7d6f747e0cef1207bc376ae266 1580496 libs extra libidn2-0_0.10.orig.tar.gz
 c75f5d12655c753a1d2dd1ef0040a7cd 53080 libs extra libidn2-0_0.10-2+deb8u1.debian.tar.xz
 fe3e69a908dc36645f6efef3bb5f7e04 69064 libs extra libidn2-0_0.10-2+deb8u1_amd64.deb
 24b4d9b070043bba7c5753565741ce7d 275502 libdevel extra libidn2-0-dev_0.10-2+deb8u1_amd64.deb
 8b9dfab9eaad2d04e89661b9fbf5913f 125506 debug extra libidn2-0-dbg_0.10-2+deb8u1_amd64.deb
 63337044aee75a497ba2a5f70ee38331 35884 devel extra idn2_0.10-2+deb8u1_amd64.deb

-----BEGIN PGP SIGNATURE-----

iQKTBAEBCgB9FiEEMLkz2A/OPZgaLTj7DJm3DvT8uwcFAlnP0JdfFIAAAAAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldDMw
QjkzM0Q4MEZDRTNEOTgxQTJEMzhGQjBDOTlCNzBFRjRGQ0JCMDcACgkQDJm3DvT8
uwdruRAA0a+ENwEtVPR7U03OAk+LzBxdmwaPWkhtN0chEFlvUZ+JEZsLiQdNXzD8
lOoUbCpXSEthITMHnrKbq8DN1UF1wwkJqeftLiv8Oj0MQbrTmGqB6SRlvlqZGDqX
GOTY1cUm5+rSeszdNdMZBPkPEaUbOptUR0qLwU/0V1Zgw4bEvYJDnPIXrzGJF8Yc
W2bDYfQtUg0YsnMg7UFfep6ohSpahEvN/tcmyJKGsrY+A9ZJ9UkLlSLSabqltuO8
pRCOOYKz2H2ywDEjjUF3E3Bv8mOzqD3PBoCrWmVduNAfhWiBcjuEi/30mFsNIwoe
HuBCBkXzMo/sOtqsfGM290RSA8S3bN4oVHQ80hzEO7WXKpPqPFcEiRDzOp8DABgy
TbhFl+7ihS1WniAfdpop4DDhS4sLx9lugBka63hZCtHqHqkI6Vbqar5P+4PB+j8d
dbtNc7Kl/Rcw7xG+ASafN9Yw1f5rewvcs+5shoa+Y19HTGz27cgFul5a3LTnjrVN
nmA669zkS3Ub9tXBbdYNufxST1QjvzFKGq5GMMaJX7/KflEgfoW0TNl/0M0SmlEU
+2LDReTRBGEs05BGoeUMkGAA//kz6ZLdD9VWcncwhKHwSciXJfkVmYU6PQOka2p2
IA73dYjtVAZS6L5qy/xvPq8IYtMS8DBK6ajhCTUt3lwu2A9LY10=
=kqiA
-----END PGP SIGNATURE-----




Bug archived. Request was from Debbugs Internal Request <owner@bugs.debian.org> to internal_control@bugs.debian.org. (Mon, 06 Nov 2017 07:25:16 GMT) (full text, mbox, link).


Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Wed Jun 19 14:24:38 2019; Machine Name: beach

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.