CVE-2013-0200: Insecure temporary files

Related Vulnerabilities: CVE-2013-0200  

Debian Bug report logs - #701185
CVE-2013-0200: Insecure temporary files

version graph

Reported by: Moritz Muehlenhoff <jmm@inutil.org>

Date: Fri, 22 Feb 2013 14:21:01 UTC

Severity: grave

Tags: patch, security

Found in versions hplip/3.12.6-3, hplip/3.12.11-1, hplip/3.10.6-2+squeeze1

Fixed in versions hplip/3.12.6-3.1, hplip/3.13.3-1

Done: Mark Purcell <msp@debian.org>

Bug is archived. No further changes may be made.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, team@security.debian.org, secure-testing-team@lists.alioth.debian.org, Debian HPIJS and HPLIP maintainers <pkg-hpijs-devel@lists.alioth.debian.org>:
Bug#701185; Package hplip. (Fri, 22 Feb 2013 14:21:04 GMT) (full text, mbox, link).


Acknowledgement sent to Moritz Muehlenhoff <jmm@inutil.org>:
New Bug report received and forwarded. Copy sent to team@security.debian.org, secure-testing-team@lists.alioth.debian.org, Debian HPIJS and HPLIP maintainers <pkg-hpijs-devel@lists.alioth.debian.org>. (Fri, 22 Feb 2013 14:21:04 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Moritz Muehlenhoff <jmm@inutil.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: CVE-2013-0200: Insecure temporary files
Date: Fri, 22 Feb 2013 15:15:13 +0100
[Message part 1 (text/plain, inline)]
Package: hplip
Severity: grave
Tags: security
Justification: user security hole

Several further insecurely handled temporary files were discovered by Red Hat:
https://www.redhat.com/archives/enterprise-watch-list/2013-February/msg00024.html

I've extracted the patch from the RHEL update, it's attached to this mail.

Cheers,
        Moritz
[hplip-CVE-2013-0200.patch (text/x-diff, attachment)]

Added tag(s) patch. Request was from Prach Pongpanich <prachpub@gmail.com> to control@bugs.debian.org. (Fri, 01 Mar 2013 06:03:03 GMT) (full text, mbox, link).


Information forwarded to debian-bugs-dist@lists.debian.org, Debian HPIJS and HPLIP maintainers <pkg-hpijs-devel@lists.alioth.debian.org>:
Bug#701185; Package hplip. (Fri, 01 Mar 2013 15:39:03 GMT) (full text, mbox, link).


Message #10 received at 701185@bugs.debian.org (full text, mbox, reply):

From: Sebastian Ramacher <sramacher@debian.org>
To: Moritz Muehlenhoff <jmm@inutil.org>, 701185@bugs.debian.org
Subject: Re: Bug#701185: CVE-2013-0200: Insecure temporary files
Date: Fri, 1 Mar 2013 16:35:28 +0100
[Message part 1 (text/plain, inline)]
Control: found -1 3.10.6-2+squeeze1
Control: found -1 3.12.6-3
Control: found -1 3.12.11-1

All versions that are currently in the archive are affected by this
bug.

On 2013-02-22 15:15:13, Moritz Muehlenhoff wrote:
> Package: hplip
> Severity: grave
> Tags: security
> Justification: user security hole
> 
> Several further insecurely handled temporary files were discovered by Red Hat:
> https://www.redhat.com/archives/enterprise-watch-list/2013-February/msg00024.html
> 
> I've extracted the patch from the RHEL update, it's attached to this mail.

The patch introduces one buffer overflow and an regression.

> diff -up hplip-3.12.4/prnt/hpcups/HPCupsFilter.cpp.CVE-2013-0200 hplip-3.12.4/prnt/hpcups/HPCupsFilter.cpp
> --- hplip-3.12.4/prnt/hpcups/HPCupsFilter.cpp.CVE-2013-0200	2013-01-22 10:57:13.651460928 +0000
> +++ hplip-3.12.4/prnt/hpcups/HPCupsFilter.cpp	2013-01-22 10:57:34.087541538 +0000
> @@ -637,19 +637,22 @@ int HPCupsFilter::processRasterData(cups
>          {
>              char    szFileName[32];
>              memset(szFileName, 0, sizeof(szFileName));
> -            snprintf (szFileName, sizeof(szFileName), "/tmp/hpcupsfilterc_%d.bmp", current_page_number);
> +            snprintf (szFileName, sizeof(szFileName), "/tmp/hpcupsfilterc_%d.bmp.XXXXXX", current_page_number);

If current_page_number is larger than 9, the last six characters of
szFileName won't be XXXXXX and hence mkstemp will fail with EINVAL.

> diff -up hplip-3.12.4/prnt/hpcups/SystemServices.cpp.CVE-2013-0200 hplip-3.12.4/prnt/hpcups/SystemServices.cpp
> --- hplip-3.12.4/prnt/hpcups/SystemServices.cpp.CVE-2013-0200	2012-04-10 09:32:37.000000000 +0100
> +++ hplip-3.12.4/prnt/hpcups/SystemServices.cpp	2013-01-22 10:57:34.088541545 +0000
> @@ -36,10 +36,12 @@ SystemServices::SystemServices(int iLogL
>      m_fp = NULL;
>      if (iLogLevel & SAVE_PCL_FILE)
>      {
> +	int	fd;
>          char    fname[32];
> -        sprintf(fname, "/tmp/hpcups_job%d.out", job_id);
> -        m_fp = fopen(fname, "w");
> -        chmod(fname, S_IRUSR | S_IWUSR | S_IRGRP | S_IROTH);
> +        sprintf(fname, "/tmp/hpcups_job%d.out.XXXXXX", job_id);

job_id > 100000 will cause a buffer overflow. According to cups' API
documentation job_id can be up to 2^31-1 [1].

The attached patch makes the buffers large enough. I'll prepare a NMU
later today if nobody beats me to it.

Regards

[1] http://www.cups.org/documentation.php/api-cups.html#PRINT_JOBS
-- 
Sebastian Ramacher
[hplip-CVE-2013-0200.patch (text/x-diff, attachment)]
[signature.asc (application/pgp-signature, inline)]

Marked as found in versions hplip/3.10.6-2+squeeze1. Request was from Sebastian Ramacher <sramacher@debian.org> to 701185-submit@bugs.debian.org. (Fri, 01 Mar 2013 15:39:03 GMT) (full text, mbox, link).


Marked as found in versions hplip/3.12.6-3. Request was from Sebastian Ramacher <sramacher@debian.org> to 701185-submit@bugs.debian.org. (Fri, 01 Mar 2013 15:39:04 GMT) (full text, mbox, link).


Marked as found in versions hplip/3.12.11-1. Request was from Sebastian Ramacher <sramacher@debian.org> to 701185-submit@bugs.debian.org. (Fri, 01 Mar 2013 15:39:04 GMT) (full text, mbox, link).


Information forwarded to debian-bugs-dist@lists.debian.org, Debian HPIJS and HPLIP maintainers <pkg-hpijs-devel@lists.alioth.debian.org>:
Bug#701185; Package hplip. (Fri, 01 Mar 2013 18:21:02 GMT) (full text, mbox, link).


Message #19 received at 701185@bugs.debian.org (full text, mbox, reply):

From: Sebastian Ramacher <sramacher@debian.org>
To: 701185@bugs.debian.org
Subject: hplip: diff for NMU version 3.12.6-3.1
Date: Fri, 1 Mar 2013 19:19:37 +0100
[Message part 1 (text/plain, inline)]
Control: tags -1 + pending
thanks

Dear maintainer,

I've prepared an NMU for hplip (versioned as 3.12.6-3.1) and
uploaded it to DELAYED/2. Please feel free to tell me if I
should delay it longer.

Regards
-- 
Sebastian Ramacher
[hplip-3.12.6-3.1-nmu.diff (text/x-diff, attachment)]
[signature.asc (application/pgp-signature, inline)]

Added tag(s) pending. Request was from Sebastian Ramacher <sramacher@debian.org> to 701185-submit@bugs.debian.org. (Fri, 01 Mar 2013 18:21:02 GMT) (full text, mbox, link).


Reply sent to Sebastian Ramacher <sramacher@debian.org>:
You have taken responsibility. (Sun, 03 Mar 2013 18:51:05 GMT) (full text, mbox, link).


Notification sent to Moritz Muehlenhoff <jmm@inutil.org>:
Bug acknowledged by developer. (Sun, 03 Mar 2013 18:51:05 GMT) (full text, mbox, link).


Message #26 received at 701185-close@bugs.debian.org (full text, mbox, reply):

From: Sebastian Ramacher <sramacher@debian.org>
To: 701185-close@bugs.debian.org
Subject: Bug#701185: fixed in hplip 3.12.6-3.1
Date: Sun, 03 Mar 2013 18:47:55 +0000
Source: hplip
Source-Version: 3.12.6-3.1

We believe that the bug you reported is fixed in the latest version of
hplip, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 701185@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Sebastian Ramacher <sramacher@debian.org> (supplier of updated hplip package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Fri, 01 Mar 2013 18:21:48 +0100
Source: hplip
Binary: hplip hplip-data printer-driver-postscript-hp hplip-gui hplip-dbg hplip-doc hpijs-ppds hpijs printer-driver-hpijs hplip-cups printer-driver-hpcups libhpmud0 libhpmud-dev libsane-hpaio
Architecture: source amd64 all
Version: 3.12.6-3.1
Distribution: unstable
Urgency: high
Maintainer: Debian HPIJS and HPLIP maintainers <pkg-hpijs-devel@lists.alioth.debian.org>
Changed-By: Sebastian Ramacher <sramacher@debian.org>
Description: 
 hpijs      - transitional dummy package for hpijs printer driver
 hpijs-ppds - HP Linux Printing and Imaging - HPIJS PPD files
 hplip      - HP Linux Printing and Imaging System (HPLIP)
 hplip-cups - transitional dummy package for hpcups printer driver
 hplip-data - HP Linux Printing and Imaging - data files
 hplip-dbg  - HP Linux Printing and Imaging - debugging information
 hplip-doc  - HP Linux Printing and Imaging - documentation
 hplip-gui  - HP Linux Printing and Imaging - GUI utilities (Qt-based)
 libhpmud-dev - HP Multi-Point Transport Driver (hpmud) development libraries
 libhpmud0  - HP Multi-Point Transport Driver (hpmud) run-time libraries
 libsane-hpaio - HP SANE backend for multi-function peripherals
 printer-driver-hpcups - HP Linux Printing and Imaging - CUPS Raster driver (hpcups)
 printer-driver-hpijs - HP Linux Printing and Imaging - gs IJS driver (hpijs)
 printer-driver-postscript-hp - HP Printers PostScript Descriptions
Closes: 701185
Changes: 
 hplip (3.12.6-3.1) unstable; urgency=high
 .
   * Non-maintainer upload.
   * debian/patches/CVE-2013-0200.patch: Fix CVE-2013-0200 by applying the
     patch from Red Hat. Additionally increase the buffers to mitigate an
     regression and a buffer overflow. (Closes: #701185)
Checksums-Sha1: 
 78170246ffff1638f8b5bcf616969151875d2699 3052 hplip_3.12.6-3.1.dsc
 d6d23cd68c3f7cc12c4052c4e15bfc9500f66c10 306220 hplip_3.12.6-3.1.debian.tar.gz
 e66398384079ce6ca7a547c35875f11214b9f771 158698 hplip_3.12.6-3.1_amd64.deb
 38e44a69fee471d99cb5c74bc341119615717641 1497840 hplip-dbg_3.12.6-3.1_amd64.deb
 5d20a29f54639b2be7f0fcf5d5868554f60e139d 425866 printer-driver-hpijs_3.12.6-3.1_amd64.deb
 c3efb7317dfc31f977de41be77f2e7da06ba5240 381338 printer-driver-hpcups_3.12.6-3.1_amd64.deb
 a97573076b470927305b4aff35ecad0b3151c0df 180734 libhpmud0_3.12.6-3.1_amd64.deb
 cfc7039418959ca8381e04ba368f4b4bf0425184 77152 libhpmud-dev_3.12.6-3.1_amd64.deb
 2cac57f747693cb75861eabbaa7d20459da1ab74 200846 libsane-hpaio_3.12.6-3.1_amd64.deb
 a605bbe7fd1f3894e2f5745181d50311dda65c5d 6853812 hplip-data_3.12.6-3.1_all.deb
 4aca7b788cd5ad1a17894b87bc604f770446f0ee 788878 printer-driver-postscript-hp_3.12.6-3.1_all.deb
 30a4493577a878c8439a9b80f2cd236e405a302b 87128 hplip-gui_3.12.6-3.1_all.deb
 60e79402b41470fed10af1f63d9dfbc9dfe05ada 673968 hplip-doc_3.12.6-3.1_all.deb
 85397b4b67ecaf84ce4ad0767109deeabf523e57 613078 hpijs-ppds_3.12.6-3.1_all.deb
 5a43b5e1e0e74c914be9800797a4fff7c67de787 72496 hpijs_3.12.6-3.1_all.deb
 2703fac78865683d40a61658b7ff76bc5f3f69c4 72500 hplip-cups_3.12.6-3.1_all.deb
Checksums-Sha256: 
 4dea5c11b60cfd499f85d62092581e14153601547621e04ddb28849443d6e4a2 3052 hplip_3.12.6-3.1.dsc
 36d91837e905874c8c18bfc1b1473f4dbe91c111004370fb4dadfbf306955952 306220 hplip_3.12.6-3.1.debian.tar.gz
 5f59dbca3dd715bc4f771e6cd9e1d2e0e442e14ec99c0431db9d7881c5b8f381 158698 hplip_3.12.6-3.1_amd64.deb
 5eb96f06d3e4e3fc1bc2c986d1885815c17bfa4fc4f3a226699727e227db9065 1497840 hplip-dbg_3.12.6-3.1_amd64.deb
 5be6707943a06e1acaef1f732ab1bfe027fc09f15ae16e944b11b9187da9afb1 425866 printer-driver-hpijs_3.12.6-3.1_amd64.deb
 ff00ff0baa1c45d2ac137e91ad9a4a12d83f1235210bd3f9b6de67d49766eaab 381338 printer-driver-hpcups_3.12.6-3.1_amd64.deb
 5c44647f434a7e4bbccd92951e1fb2ab26b5e5fb264a69eed578092313ce39c8 180734 libhpmud0_3.12.6-3.1_amd64.deb
 8612ba03cb672aa03843cf1c1ee23bfb2b1716c4057d6e9bad6f6d9cbb7b9347 77152 libhpmud-dev_3.12.6-3.1_amd64.deb
 246373e0286378cf68c6cdeee75e7dda28fb7c4ebde8896d35896a041277d4b0 200846 libsane-hpaio_3.12.6-3.1_amd64.deb
 9f12dc61f5b01f85898a7b3bdd68942d9e722bb0f127324e9962c3eacd71eaad 6853812 hplip-data_3.12.6-3.1_all.deb
 26638b402444207d0f17b732acc3a1505b5b7a4d72fd4168b38e97a53410ec4a 788878 printer-driver-postscript-hp_3.12.6-3.1_all.deb
 6f9a8b35f95475036c4ec6b5c16aaba0d610b15e55ded522b1a0a176c2d7a1dd 87128 hplip-gui_3.12.6-3.1_all.deb
 b463fe173aa06f3149b338375cbd88df8e5070e462274aa3a5cc8f7def9f6831 673968 hplip-doc_3.12.6-3.1_all.deb
 4393f372b38e103d0000111ff64574df7f20867601bcb537185f8611c347d4cb 613078 hpijs-ppds_3.12.6-3.1_all.deb
 715831175ab16631c4ff0e5dd30314e77e0aaa6c080afde375cf7536b6955081 72496 hpijs_3.12.6-3.1_all.deb
 f6eb1fa83cc200eb37a99bb0a5709cc87546a41416e8290f576e8668a45ef5e9 72500 hplip-cups_3.12.6-3.1_all.deb
Files: 
 9a456ca1a1231ff444bc076dd4246dcc 3052 utils optional hplip_3.12.6-3.1.dsc
 04e666f229548336e3fe5e0e25e369f2 306220 utils optional hplip_3.12.6-3.1.debian.tar.gz
 54af9e45bddb6f46062c3810e3b2b258 158698 utils optional hplip_3.12.6-3.1_amd64.deb
 64d8834f290a5cf3bd4591f6a286c2a1 1497840 debug extra hplip-dbg_3.12.6-3.1_amd64.deb
 9a278921300c30aba8f7be9363bcd8bb 425866 text optional printer-driver-hpijs_3.12.6-3.1_amd64.deb
 85690721d407321f1a0316538f1e80f9 381338 text optional printer-driver-hpcups_3.12.6-3.1_amd64.deb
 486406528bf755dc0f588e2d0c6fb18b 180734 libs optional libhpmud0_3.12.6-3.1_amd64.deb
 eba02f778d94ba0a6ed40aa2a19baf43 77152 libdevel optional libhpmud-dev_3.12.6-3.1_amd64.deb
 156eb72d6c5109ea24d7efbc44f7c1ac 200846 libs optional libsane-hpaio_3.12.6-3.1_amd64.deb
 e07a6d46c2cebbc96c5ed0441679ad08 6853812 utils optional hplip-data_3.12.6-3.1_all.deb
 07e92cc00edb026b940a3c972c3fa023 788878 utils optional printer-driver-postscript-hp_3.12.6-3.1_all.deb
 c9f699d71788233418f0f76e0f217c1a 87128 utils optional hplip-gui_3.12.6-3.1_all.deb
 7b54d6b99f3dcbf9714c113dc51ff8ef 673968 doc optional hplip-doc_3.12.6-3.1_all.deb
 b6700c3ba8ee403dbd32b03e81c84b85 613078 utils optional hpijs-ppds_3.12.6-3.1_all.deb
 31f090843d1275fec8dccba5f23f1582 72496 oldlibs extra hpijs_3.12.6-3.1_all.deb
 ca83336ffd6c6a5dd7754ecd5bdd5c72 72500 oldlibs extra hplip-cups_3.12.6-3.1_all.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iQIcBAEBCAAGBQJRMO7bAAoJEGny/FFupxmT5owP/0u5s6G20e45AucspdB4jD3K
xqW1vkI8pf5MWMUVXf52MKz5Ut57wPfxdvHUI2al5Ix5/3yh4eT24BkuMF4+5l+a
1DrsV2vjZb0Vp311qkVV2WgswA2pJOnc5HyLAWlLjL66ANYzv2y/ZsfV3wKMBYzJ
KbFfeQJvHap5jK2kqA+9CgsFZM6tj82amR4aCwFnyJuAPzvQKpppeVxoI1wpplbH
JOdeZJz6EvKRUWbpDrW2G41ofv3yv2dqjrBRUNyGLWwpPLybgAMOBRSSxYE6BNsC
6xWhOiPGt3z9i9S6fdggYR8xxyMU7/XIrPrszpXP4GGcOzJBsDh6n0U6BcfLxvSO
/9Nb3V7QsgFu+vYyMIaR13PbPdeljO8gGgj5vEWEd4ByKlrgChSOk7j3dUiEm0MP
WpQ9a166/QuAkFe331f9LZUEpj8zILnvJ1AVBMEblsDPJ7eXxe5/vHG/GNG33f2T
o75tz3lisHLFUqlNxuHQ/wETtr6NOnoBWtipGTTab3ydV5cj33vWjNQkQPmFOwu4
4WLMzRraHngbwEaVCK3jTB2at0hm7R6fjvpYrWk1TXt0GRaj5Ms9152uXS3Vxgw0
xOOSVlxhg4dQbclOcWFhLEOKALusfo06IBTwN8JN4gvJmzJwKPUUHEUEjg61eG/4
ro8IK9UhJWgMq0xD8doC
=t6WX
-----END PGP SIGNATURE-----




Reply sent to Mark Purcell <msp@debian.org>:
You have taken responsibility. (Sat, 09 Mar 2013 01:06:06 GMT) (full text, mbox, link).


Notification sent to Moritz Muehlenhoff <jmm@inutil.org>:
Bug acknowledged by developer. (Sat, 09 Mar 2013 01:06:06 GMT) (full text, mbox, link).


Message #31 received at 701185-close@bugs.debian.org (full text, mbox, reply):

From: Mark Purcell <msp@debian.org>
To: 701185-close@bugs.debian.org
Subject: Bug#701185: fixed in hplip 3.13.3-1
Date: Sat, 09 Mar 2013 01:03:25 +0000
Source: hplip
Source-Version: 3.13.3-1

We believe that the bug you reported is fixed in the latest version of
hplip, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 701185@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Mark Purcell <msp@debian.org> (supplier of updated hplip package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.8
Date: Sat, 09 Mar 2013 11:29:44 +1100
Source: hplip
Binary: hplip hplip-data printer-driver-postscript-hp hplip-gui hplip-dbg hplip-doc hpijs-ppds hpijs printer-driver-hpijs hplip-cups printer-driver-hpcups libhpmud0 libhpmud-dev libsane-hpaio
Architecture: source amd64 all
Version: 3.13.3-1
Distribution: experimental
Urgency: low
Maintainer: Debian HPIJS and HPLIP maintainers <pkg-hpijs-devel@lists.alioth.debian.org>
Changed-By: Mark Purcell <msp@debian.org>
Description: 
 hpijs      - transitional dummy package for hpijs printer driver
 hpijs-ppds - HP Linux Printing and Imaging - HPIJS PPD files
 hplip      - HP Linux Printing and Imaging System (HPLIP)
 hplip-cups - transitional dummy package for hpcups printer driver
 hplip-data - HP Linux Printing and Imaging - data files
 hplip-dbg  - HP Linux Printing and Imaging - debugging information
 hplip-doc  - HP Linux Printing and Imaging - documentation
 hplip-gui  - HP Linux Printing and Imaging - GUI utilities (Qt-based)
 libhpmud-dev - HP Multi-Point Transport Driver (hpmud) development libraries
 libhpmud0  - HP Multi-Point Transport Driver (hpmud) run-time libraries
 libsane-hpaio - HP SANE backend for multi-function peripherals
 printer-driver-hpcups - HP Linux Printing and Imaging - CUPS Raster driver (hpcups)
 printer-driver-hpijs - HP Linux Printing and Imaging - gs IJS driver (hpijs)
 printer-driver-postscript-hp - HP Printers PostScript Descriptions
Closes: 690362 701185
Changes: 
 hplip (3.13.3-1) experimental; urgency=low
 .
   * New Upstream Release
     - Fixes CVE-2013-0200 (Closes: #701185)
     - Fixes "hp-check does not find installed Xsane" (Closes: #690362)
   * Ack NMU - Thanks Sebastian Ramacher
Checksums-Sha1: 
 6358892c70b481aa1f987dc6223ff72648ea07bb 2404 hplip_3.13.3-1.dsc
 e571cfac1a30c947b3526de691cbe3cf31590bfb 21685109 hplip_3.13.3.orig.tar.gz
 993da7c862cdc05ddd8494a80f803156aa79ab90 106978 hplip_3.13.3-1.debian.tar.gz
 aadb81cc73045a9104c636a26ec3c86279b5a9dc 163046 hplip_3.13.3-1_amd64.deb
 619ba81857d49bf06da6d8af8b1d88c821fc9ec4 1516656 hplip-dbg_3.13.3-1_amd64.deb
 768796876f7af78747aeb7407c336d5b5a592a72 429946 printer-driver-hpijs_3.13.3-1_amd64.deb
 5be2855ce5130ab2eb8e52b3fe30ecf6f1615eca 386640 printer-driver-hpcups_3.13.3-1_amd64.deb
 40f28eae50f6f76ceb28fc280ad170c32c790ce8 184240 libhpmud0_3.13.3-1_amd64.deb
 734066c174d6299514db2cb9718b560b07dea29e 78214 libhpmud-dev_3.13.3-1_amd64.deb
 7b887593788826a135c8af6570f97778b3f0e13b 208146 libsane-hpaio_3.13.3-1_amd64.deb
 184b2be9be9453791b5f8609076d897459f146f5 6893866 hplip-data_3.13.3-1_all.deb
 3adf1e8d7050b396b8154515364e1c10b2f3d058 956816 printer-driver-postscript-hp_3.13.3-1_all.deb
 e01aee290f9ba36296c740df018aba1c244268dc 89978 hplip-gui_3.13.3-1_all.deb
 7599deb4d7f226dbad571cc3345a9846e0d1f7fa 677036 hplip-doc_3.13.3-1_all.deb
 ca3dfe011088f41cff906ce60108f7a2d605d421 698336 hpijs-ppds_3.13.3-1_all.deb
 befffbe2ffec2e51b90b95ad777027358e0842df 73656 hpijs_3.13.3-1_all.deb
 054a34d7cfa1f81c3f1c82714eb2a7627cc9abf8 73668 hplip-cups_3.13.3-1_all.deb
Checksums-Sha256: 
 76c827617449ce35e1ea2469928e512be97cee1ede8b3086418ea0bcdd6c8936 2404 hplip_3.13.3-1.dsc
 36e590b06f3810c13cfba7721f0a75b3d3f0133a7d62312d5d25864fa6d94366 21685109 hplip_3.13.3.orig.tar.gz
 0ef02c226770d61856de2db8c4c2622e832e4753e07711f5c4a7cc4896bfc153 106978 hplip_3.13.3-1.debian.tar.gz
 befc0cdf0e2378758983bed2a3eed055c8beff6bcf0037541fbf94dedb48ba31 163046 hplip_3.13.3-1_amd64.deb
 159cc67c77d6520bf3010c890ee2e10c408986d5b9d99a242a4836fe815723cf 1516656 hplip-dbg_3.13.3-1_amd64.deb
 0bbd84489ea489ebf737f3e3e6b2ca6ceacd897a4792b1bd163d788b3e8e8dc8 429946 printer-driver-hpijs_3.13.3-1_amd64.deb
 be629b20b042f4eeba4f03a48d36b3dc3f38d94badaea2afcdad9712eb845c81 386640 printer-driver-hpcups_3.13.3-1_amd64.deb
 13296f11dcabff75859e2b559c97b046c39a7b697dc6b5d017a3fe68c88265f3 184240 libhpmud0_3.13.3-1_amd64.deb
 ce90846f284d6230bf8c28cdd80cf38d5380ec9a8ae1af24dc1d2a7b609ffea2 78214 libhpmud-dev_3.13.3-1_amd64.deb
 859fc8fe0eff559b1a9525e17e9ac85d4368bff4eb648f03d99385f12fa7005e 208146 libsane-hpaio_3.13.3-1_amd64.deb
 aae9116dcec2eb5c123a61e69da546d5604e7c53f0aad6ef04fcf58dc69d40ec 6893866 hplip-data_3.13.3-1_all.deb
 9f1bcec5486186e138a0df76bbcc97a15314c56f04f95bb19508db4bbb28e3f6 956816 printer-driver-postscript-hp_3.13.3-1_all.deb
 98df6a04c529869f99f7b88563bd838debd7e21f1d5ad6be9293aac8e812b35d 89978 hplip-gui_3.13.3-1_all.deb
 970050aa45d9c54f8136e721b3a1680abd3af67df1f18ef48b103ff8086afa2e 677036 hplip-doc_3.13.3-1_all.deb
 6b293141f5b3d18baaa6ad34db8f5aef83f8650dde44647187a9ffb81bb028db 698336 hpijs-ppds_3.13.3-1_all.deb
 1733e17b265c054822db046ecd71ab9551db43628eace62680a20528204fc5f8 73656 hpijs_3.13.3-1_all.deb
 1dcb4c2684f81ad770275ebea182b729503ba31c2027768fdd71ad2ae2426b98 73668 hplip-cups_3.13.3-1_all.deb
Files: 
 e1cdd54c0497c07919367ddfb7e16fed 2404 utils optional hplip_3.13.3-1.dsc
 4a378cc08f7a4f131968c0966c1ceb8c 21685109 utils optional hplip_3.13.3.orig.tar.gz
 3b7cce05b1ae30ef8f6ab9cad79247a9 106978 utils optional hplip_3.13.3-1.debian.tar.gz
 6aba2f3259629f5c2522b51a706663de 163046 utils optional hplip_3.13.3-1_amd64.deb
 bcd5773148a4623554d8cfe165794595 1516656 debug extra hplip-dbg_3.13.3-1_amd64.deb
 359e6ffc5fc32938a805dd25c8386588 429946 text optional printer-driver-hpijs_3.13.3-1_amd64.deb
 58f3c364e3469554278e19173a1dc41b 386640 text optional printer-driver-hpcups_3.13.3-1_amd64.deb
 b518957569aa1da9ab9f2785b7fbd68f 184240 libs optional libhpmud0_3.13.3-1_amd64.deb
 572e59b5fb77adedf623df49002c7a8e 78214 libdevel optional libhpmud-dev_3.13.3-1_amd64.deb
 ed466aacdbaf4574bbc3e73366d51e85 208146 libs optional libsane-hpaio_3.13.3-1_amd64.deb
 86ce3094193692e2725cebff6061eb03 6893866 utils optional hplip-data_3.13.3-1_all.deb
 ec9183a0c28eafb005ae52b442bc1a68 956816 utils optional printer-driver-postscript-hp_3.13.3-1_all.deb
 e80506bcc4995982f96bc47ec2ae742e 89978 utils optional hplip-gui_3.13.3-1_all.deb
 918a0fa22d4329afca42a26df1ba82f9 677036 doc optional hplip-doc_3.13.3-1_all.deb
 3330cdd3f7935d0bcd54225d5d66d77a 698336 utils optional hpijs-ppds_3.13.3-1_all.deb
 b3cc43de63fce9058e87fc29f8ddb667 73656 oldlibs extra hpijs_3.13.3-1_all.deb
 53754844a4d827e350af1d95e62c8dde 73668 oldlibs extra hplip-cups_3.13.3-1_all.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iEYEARECAAYFAlE6hKEACgkQoCzanz0IthKpIwCfX3OIjf6MWXOT8VEdDsrSI+mb
xQwAn0OT9ACVn950zhJdq6BzKbndVik0
=HDDE
-----END PGP SIGNATURE-----




Bug archived. Request was from Debbugs Internal Request <owner@bugs.debian.org> to internal_control@bugs.debian.org. (Sun, 02 Jun 2013 08:24:01 GMT) (full text, mbox, link).


Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Wed Jun 19 17:57:00 2019; Machine Name: buxtehude

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.