CVE-2012-2414 CVE-2012-2415 CVE-2012-2416

Related Vulnerabilities: CVE-2012-2414   CVE-2012-2415   CVE-2012-2416   CVE-2012-1183  

Debian Bug report logs - #670180
CVE-2012-2414 CVE-2012-2415 CVE-2012-2416

version graph

Reported by: Moritz Muehlenhoff <jmm@debian.org>

Date: Mon, 23 Apr 2012 18:57:02 UTC

Severity: grave

Tags: security

Fixed in versions asterisk/1:1.6.2.9-2+squeeze5, asterisk/1:1.8.11.1~dfsg-1

Done: Tzafrir Cohen <tzafrir@debian.org>

Bug is archived. No further changes may be made.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, team@security.debian.org, secure-testing-team@lists.alioth.debian.org, Debian VoIP Team <pkg-voip-maintainers@lists.alioth.debian.org>:
Bug#670180; Package asterisk. (Mon, 23 Apr 2012 18:57:04 GMT) (full text, mbox, link).


Acknowledgement sent to Moritz Muehlenhoff <jmm@debian.org>:
New Bug report received and forwarded. Copy sent to team@security.debian.org, secure-testing-team@lists.alioth.debian.org, Debian VoIP Team <pkg-voip-maintainers@lists.alioth.debian.org>. (Mon, 23 Apr 2012 18:57:04 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Moritz Muehlenhoff <jmm@debian.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: CVE-2012-2414 CVE-2012-2415 CVE-2012-2416
Date: Mon, 23 Apr 2012 20:55:58 +0200
Package: asterisk
Severity: grave
Tags: security

CVE-2012-2414 http://downloads.asterisk.org/pub/security/AST-2012-004.html

CVE-2012-2415 http://downloads.asterisk.org/pub/security/AST-2012-005.html

CVE-2012-2416 http://downloads.asterisk.org/pub/security/AST-2012-006.html

Cheers,
        Moritz




Information forwarded to debian-bugs-dist@lists.debian.org, Debian VoIP Team <pkg-voip-maintainers@lists.alioth.debian.org>:
Bug#670180; Package asterisk. (Tue, 24 Apr 2012 06:27:03 GMT) (full text, mbox, link).


Acknowledgement sent to Tzafrir Cohen <tzafrir.cohen@xorcom.com>:
Extra info received and forwarded to list. Copy sent to Debian VoIP Team <pkg-voip-maintainers@lists.alioth.debian.org>. (Tue, 24 Apr 2012 06:27:03 GMT) (full text, mbox, link).


Message #10 received at 670180@bugs.debian.org (full text, mbox, reply):

From: Tzafrir Cohen <tzafrir.cohen@xorcom.com>
To: Moritz Muehlenhoff <jmm@debian.org>, 670180@bugs.debian.org
Subject: Re: Bug#670180: CVE-2012-2414 CVE-2012-2415 CVE-2012-2416
Date: Tue, 24 Apr 2012 09:22:20 +0300
Hi,

Working on it,

On Mon, Apr 23, 2012 at 08:55:58PM +0200, Moritz Muehlenhoff wrote:
> Package: asterisk
> Severity: grave
> Tags: security

At first glance:

> 
> CVE-2012-2414 http://downloads.asterisk.org/pub/security/AST-2012-004.html

This is for both Squeeze and Wheezy/Sid.

The recommended fix in Wheezy/Sid is to upgrade to 1.8.11.1 .

This complements AST-2011-006 (and, ahem, copies code from it).

Scope is the same:

* The attacker needs to already have access to a manager interface
  account (not unplausable, given that in many cases the security hole
  is actually in a web interface that controls Asterisk through the
  manager interface).

* This hole only gives extra permissions is the sysadmin did not
  provide them (and in just about anywhere people just grant all manager
  interface permissions.

But yeah, this should be fixed for those who properly use the manager
interface.

> 
> CVE-2012-2415 http://downloads.asterisk.org/pub/security/AST-2012-005.html

Skinny is a nickname for SCCP, a propriatary used by some CISCO phones.
So most people don't need it. That said, the module is enabled by
default and it listens on TCP port 2000 by default.

However exploting this seems to require a configured Skinny device (in
e.g. /etc/asterisk/skinny.conf ), so it probably won't work on most
systems (e.g. a random system that has both UDP port 4569 open and TCP
port 2000 open).

> 
> CVE-2012-2416 http://downloads.asterisk.org/pub/security/AST-2012-006.html

This seems to only require the remote attacker to be able to establish a
SIP call to Asterisk. Either being authenticated or as a guest if guests
are allowed.

Only applies to Wheezy/Sid: the code in Squeeze does not seem to support
UPDATE.

-- 
               Tzafrir Cohen
icq#16849755              jabber:tzafrir.cohen@xorcom.com
+972-50-7952406           mailto:tzafrir.cohen@xorcom.com
http://www.xorcom.com  iax:guest@local.xorcom.com/tzafrir




Added tag(s) pending. Request was from Tzafrir Cohen <tzafrir@debian.org> to control@bugs.debian.org. (Wed, 25 Apr 2012 10:33:08 GMT) (full text, mbox, link).


Reply sent to Tzafrir Cohen <tzafrir@debian.org>:
You have taken responsibility. (Wed, 25 Apr 2012 19:51:22 GMT) (full text, mbox, link).


Notification sent to Moritz Muehlenhoff <jmm@debian.org>:
Bug acknowledged by developer. (Wed, 25 Apr 2012 19:51:22 GMT) (full text, mbox, link).


Message #17 received at 670180-close@bugs.debian.org (full text, mbox, reply):

From: Tzafrir Cohen <tzafrir@debian.org>
To: 670180-close@bugs.debian.org
Subject: Bug#670180: fixed in asterisk 1:1.6.2.9-2+squeeze5
Date: Wed, 25 Apr 2012 19:47:12 +0000
Source: asterisk
Source-Version: 1:1.6.2.9-2+squeeze5

We believe that the bug you reported is fixed in the latest version of
asterisk, which is due to be installed in the Debian FTP archive:

asterisk-config_1.6.2.9-2+squeeze5_all.deb
  to main/a/asterisk/asterisk-config_1.6.2.9-2+squeeze5_all.deb
asterisk-dbg_1.6.2.9-2+squeeze5_amd64.deb
  to main/a/asterisk/asterisk-dbg_1.6.2.9-2+squeeze5_amd64.deb
asterisk-dev_1.6.2.9-2+squeeze5_all.deb
  to main/a/asterisk/asterisk-dev_1.6.2.9-2+squeeze5_all.deb
asterisk-doc_1.6.2.9-2+squeeze5_all.deb
  to main/a/asterisk/asterisk-doc_1.6.2.9-2+squeeze5_all.deb
asterisk-h423_1.6.2.9-2+squeeze5_amd64.deb
  to main/a/asterisk/asterisk-h423_1.6.2.9-2+squeeze5_amd64.deb
asterisk-sounds-main_1.6.2.9-2+squeeze5_all.deb
  to main/a/asterisk/asterisk-sounds-main_1.6.2.9-2+squeeze5_all.deb
asterisk_1.6.2.9-2+squeeze5.debian.tar.gz
  to main/a/asterisk/asterisk_1.6.2.9-2+squeeze5.debian.tar.gz
asterisk_1.6.2.9-2+squeeze5.dsc
  to main/a/asterisk/asterisk_1.6.2.9-2+squeeze5.dsc
asterisk_1.6.2.9-2+squeeze5_amd64.deb
  to main/a/asterisk/asterisk_1.6.2.9-2+squeeze5_amd64.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 670180@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Tzafrir Cohen <tzafrir@debian.org> (supplier of updated asterisk package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.8
Date: Wed, 25 Apr 2012 12:00:20 +0300
Source: asterisk
Binary: asterisk asterisk-h423 asterisk-doc asterisk-dev asterisk-dbg asterisk-sounds-main asterisk-config
Architecture: source all amd64
Version: 1:1.6.2.9-2+squeeze5
Distribution: stable-security
Urgency: high
Maintainer: Debian VoIP Team <pkg-voip-maintainers@lists.alioth.debian.org>
Changed-By: Tzafrir Cohen <tzafrir@debian.org>
Description: 
 asterisk   - Open Source Private Branch Exchange (PBX)
 asterisk-config - Configuration files for Asterisk
 asterisk-dbg - Debugging symbols for Asterisk
 asterisk-dev - Development files for Asterisk
 asterisk-doc - Source code documentation for Asterisk
 asterisk-h423 - H.323 protocol support for Asterisk
 asterisk-sounds-main - Core Sound files for Asterisk (English)
Closes: 656208 664411 670180
Changes: 
 asterisk (1:1.6.2.9-2+squeeze5) stable-security; urgency=high
 .
   * Do include patch AST-2011-014.
   * Quote pathes in postinst script: Closes: #656208 (Pocos).
   * Patch AST-2012-002 Stack overflow in Milliwatt
     (CVE-2012-1183): Closes: #664411.
   * Two extra patches: Closes: #670180:
     - Patch AST-2012-004 - further Manager permission fixes (CVE-2012-2414).
     - Patch AST-2012-005 - Heap overflow in chan_skinny (CVE-2012-2415).
Checksums-Sha1: 
 39a654f665c9877b744da41c85415063c514645d 2219 asterisk_1.6.2.9-2+squeeze5.dsc
 272ca90631534f1be876b1c647f4c748995a338e 95666 asterisk_1.6.2.9-2+squeeze5.debian.tar.gz
 d22c86ddbccd2c7159794fc9e85a6456117d665c 1704596 asterisk-doc_1.6.2.9-2+squeeze5_all.deb
 b504c38c20ef63650c296a2591b936a8ef1e5b75 636010 asterisk-dev_1.6.2.9-2+squeeze5_all.deb
 fa24391b58a601f9f13d5c56fdf3a721b2a75567 2187404 asterisk-sounds-main_1.6.2.9-2+squeeze5_all.deb
 401aad085b929b8af94883f0ed410a540ce0b6c3 716888 asterisk-config_1.6.2.9-2+squeeze5_all.deb
 ab444f57366e641d752a26166c0a429e6be7eeb2 3600454 asterisk_1.6.2.9-2+squeeze5_amd64.deb
 9da8b8e67f3ad878eac75f442f5e4ac83800a463 533716 asterisk-h423_1.6.2.9-2+squeeze5_amd64.deb
 805a0c67df41ea85e179c0514aac9965aa6a0d71 20343088 asterisk-dbg_1.6.2.9-2+squeeze5_amd64.deb
Checksums-Sha256: 
 5554cc456c8090c283181a01ff9564b822a699dde53fad13fb9e9f49093c44d2 2219 asterisk_1.6.2.9-2+squeeze5.dsc
 4dc90ee5deba709e886169118ac81c5f8b8ef26040f94ced9352771b40de1c52 95666 asterisk_1.6.2.9-2+squeeze5.debian.tar.gz
 af239e5e4d8dba1ac64821df41b0fdf6f6fb14ddd59b53b53163c63a36f8de8d 1704596 asterisk-doc_1.6.2.9-2+squeeze5_all.deb
 7843a5cae8b2437d357800021a9e006a01be510715efc361cafb096b3dea36b3 636010 asterisk-dev_1.6.2.9-2+squeeze5_all.deb
 af6d122aed7482853a663232b32f2b79828f4a139e7114bd135f682751b056db 2187404 asterisk-sounds-main_1.6.2.9-2+squeeze5_all.deb
 fd67292af699736009b311a3b13705fd77c6f3fe533cff1e52a867d3ab532d35 716888 asterisk-config_1.6.2.9-2+squeeze5_all.deb
 49c94c01541eecc59f6088a9b25b2f240b07370fbcbe48861c550f9e38d097ab 3600454 asterisk_1.6.2.9-2+squeeze5_amd64.deb
 4bf242a1095b356a0eee049e128ccd25a60b6fa06395c8258401c6a1b9b06520 533716 asterisk-h423_1.6.2.9-2+squeeze5_amd64.deb
 f20b99640e9a9d60824c5a06904f5089fceee6d17bb021ec1a97a8f78e49c196 20343088 asterisk-dbg_1.6.2.9-2+squeeze5_amd64.deb
Files: 
 a85bafc2172ee137b83298adf9d02fe3 2219 comm optional asterisk_1.6.2.9-2+squeeze5.dsc
 755e034ce92db1d81ac6f4919aaeaa26 95666 comm optional asterisk_1.6.2.9-2+squeeze5.debian.tar.gz
 b7d8b907be2d7c0b9f79cace17c1ad6a 1704596 doc extra asterisk-doc_1.6.2.9-2+squeeze5_all.deb
 b1132fcb341709b8413e353aa2f7ec0f 636010 devel extra asterisk-dev_1.6.2.9-2+squeeze5_all.deb
 4da02fbf40c57e24e9ae31b68833f161 2187404 comm optional asterisk-sounds-main_1.6.2.9-2+squeeze5_all.deb
 3d527114409b9ff7b0e743efa71bb954 716888 comm optional asterisk-config_1.6.2.9-2+squeeze5_all.deb
 7f4ce857b2d6fbf1f7cff77806eb369e 3600454 comm optional asterisk_1.6.2.9-2+squeeze5_amd64.deb
 7d88d30157900f9f82d0279cfdca0aed 533716 comm optional asterisk-h423_1.6.2.9-2+squeeze5_amd64.deb
 17779d76a8f5aa8fd1aa780f1091a4eb 20343088 debug extra asterisk-dbg_1.6.2.9-2+squeeze5_amd64.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (GNU/Linux)

iEYEARECAAYFAk+X77gACgkQxArWdkN9MotMDQCeP6JLAXX37YWwlFxGQMnsbWwi
27QAn3c6NOrHD2q3EjQczDwNILKvW2vN
=SpfK
-----END PGP SIGNATURE-----





Reply sent to Tzafrir Cohen <tzafrir@debian.org>:
You have taken responsibility. (Wed, 25 Apr 2012 20:51:08 GMT) (full text, mbox, link).


Notification sent to Moritz Muehlenhoff <jmm@debian.org>:
Bug acknowledged by developer. (Wed, 25 Apr 2012 20:51:08 GMT) (full text, mbox, link).


Message #22 received at 670180-close@bugs.debian.org (full text, mbox, reply):

From: Tzafrir Cohen <tzafrir@debian.org>
To: 670180-close@bugs.debian.org
Subject: Bug#670180: fixed in asterisk 1:1.8.11.1~dfsg-1
Date: Wed, 25 Apr 2012 20:47:43 +0000
Source: asterisk
Source-Version: 1:1.8.11.1~dfsg-1

We believe that the bug you reported is fixed in the latest version of
asterisk, which is due to be installed in the Debian FTP archive:

asterisk-config_1.8.11.1~dfsg-1_all.deb
  to main/a/asterisk/asterisk-config_1.8.11.1~dfsg-1_all.deb
asterisk-dahdi_1.8.11.1~dfsg-1_amd64.deb
  to main/a/asterisk/asterisk-dahdi_1.8.11.1~dfsg-1_amd64.deb
asterisk-dbg_1.8.11.1~dfsg-1_amd64.deb
  to main/a/asterisk/asterisk-dbg_1.8.11.1~dfsg-1_amd64.deb
asterisk-dev_1.8.11.1~dfsg-1_all.deb
  to main/a/asterisk/asterisk-dev_1.8.11.1~dfsg-1_all.deb
asterisk-doc_1.8.11.1~dfsg-1_all.deb
  to main/a/asterisk/asterisk-doc_1.8.11.1~dfsg-1_all.deb
asterisk-mobile_1.8.11.1~dfsg-1_amd64.deb
  to main/a/asterisk/asterisk-mobile_1.8.11.1~dfsg-1_amd64.deb
asterisk-modules_1.8.11.1~dfsg-1_amd64.deb
  to main/a/asterisk/asterisk-modules_1.8.11.1~dfsg-1_amd64.deb
asterisk-mp3_1.8.11.1~dfsg-1_amd64.deb
  to main/a/asterisk/asterisk-mp3_1.8.11.1~dfsg-1_amd64.deb
asterisk-mysql_1.8.11.1~dfsg-1_amd64.deb
  to main/a/asterisk/asterisk-mysql_1.8.11.1~dfsg-1_amd64.deb
asterisk-ooh423_1.8.11.1~dfsg-1_amd64.deb
  to main/a/asterisk/asterisk-ooh423_1.8.11.1~dfsg-1_amd64.deb
asterisk-voicemail-imapstorage_1.8.11.1~dfsg-1_amd64.deb
  to main/a/asterisk/asterisk-voicemail-imapstorage_1.8.11.1~dfsg-1_amd64.deb
asterisk-voicemail-odbcstorage_1.8.11.1~dfsg-1_amd64.deb
  to main/a/asterisk/asterisk-voicemail-odbcstorage_1.8.11.1~dfsg-1_amd64.deb
asterisk-voicemail_1.8.11.1~dfsg-1_amd64.deb
  to main/a/asterisk/asterisk-voicemail_1.8.11.1~dfsg-1_amd64.deb
asterisk_1.8.11.1~dfsg-1.debian.tar.gz
  to main/a/asterisk/asterisk_1.8.11.1~dfsg-1.debian.tar.gz
asterisk_1.8.11.1~dfsg-1.dsc
  to main/a/asterisk/asterisk_1.8.11.1~dfsg-1.dsc
asterisk_1.8.11.1~dfsg-1_amd64.deb
  to main/a/asterisk/asterisk_1.8.11.1~dfsg-1_amd64.deb
asterisk_1.8.11.1~dfsg.orig.tar.gz
  to main/a/asterisk/asterisk_1.8.11.1~dfsg.orig.tar.gz



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 670180@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Tzafrir Cohen <tzafrir@debian.org> (supplier of updated asterisk package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.8
Date: Wed, 25 Apr 2012 12:19:06 +0300
Source: asterisk
Binary: asterisk asterisk-modules asterisk-dahdi asterisk-voicemail asterisk-voicemail-imapstorage asterisk-voicemail-odbcstorage asterisk-ooh423 asterisk-mp3 asterisk-mysql asterisk-mobile asterisk-doc asterisk-dev asterisk-dbg asterisk-config
Architecture: source all amd64
Version: 1:1.8.11.1~dfsg-1
Distribution: unstable
Urgency: high
Maintainer: Debian VoIP Team <pkg-voip-maintainers@lists.alioth.debian.org>
Changed-By: Tzafrir Cohen <tzafrir@debian.org>
Description: 
 asterisk   - Open Source Private Branch Exchange (PBX)
 asterisk-config - Configuration files for Asterisk
 asterisk-dahdi - DAHDI devices support for the Asterisk PBX
 asterisk-dbg - Debugging symbols for Asterisk
 asterisk-dev - Development files for Asterisk
 asterisk-doc - Source code documentation for Asterisk
 asterisk-mobile - Bluetooth phone support for the Asterisk PBX
 asterisk-modules - loadable modules for the Asterisk PBX
 asterisk-mp3 - MP3 playback support for the Asterisk PBX
 asterisk-mysql - MySQL database protocol support for the Asterisk PBX
 asterisk-ooh423 - H.323 protocol support for the Asterisk PBX - ooH323c
 asterisk-voicemail - simple voicemail support for the Asterisk PBX
 asterisk-voicemail-imapstorage - IMAP voicemail storage support for the Asterisk PBX
 asterisk-voicemail-odbcstorage - ODBC voicemail storage support for the Asterisk PBX
Closes: 664086 669378 670180
Changes: 
 asterisk (1:1.8.11.1~dfsg-1) unstable; urgency=high
 .
   * New upstream release, Closes: #670180:
     - AST-2012-004 - further Manager permission fixes (CVE-2012-2414).
     - AST-2012-005 - Heap overflow in chan_skinny (CVE-2012-2415).
     - AST-2012-006 - Remote crash on SIP "UPDATE" method (CVE-2012-2416).
   * Fix daemon status check in init.d script (Closes: #669378).
   * Patch menuselect_cflags: allow passing our flags to menuselect's build.
     - Use it t opass our CFLAGS to menuselect (Closes: #664086).
Checksums-Sha1: 
 644c4485e338d4fb6eb818fd727b4022578bab71 2997 asterisk_1.8.11.1~dfsg-1.dsc
 20da46b544021b28d182298ce3953d432d49454a 7698387 asterisk_1.8.11.1~dfsg.orig.tar.gz
 d3a6223375843bac09a2dba868a17053bf49b920 349980 asterisk_1.8.11.1~dfsg-1.debian.tar.gz
 0a43941921e201436925af4487ef7b166e7dbfac 1965070 asterisk-doc_1.8.11.1~dfsg-1_all.deb
 21eca9eac97e3574a4aee96a81c18a93935367e3 931124 asterisk-dev_1.8.11.1~dfsg-1_all.deb
 26ef9f3e06f75ad20a67d905c6130203715b6c66 980840 asterisk-config_1.8.11.1~dfsg-1_all.deb
 95ee946417bd31d312288dafa978d2f416b9f21b 1728496 asterisk_1.8.11.1~dfsg-1_amd64.deb
 abd09f3d8da73f504708f4a447cac4e371bca5bb 2799498 asterisk-modules_1.8.11.1~dfsg-1_amd64.deb
 5b7fe0f13863230f7a7a8ee4ec5725def19f7496 890480 asterisk-dahdi_1.8.11.1~dfsg-1_amd64.deb
 34003eabe807563ca328b4daca23594e94c0f88d 664814 asterisk-voicemail_1.8.11.1~dfsg-1_amd64.deb
 aac94eb4e4f945142014f9f1faa1c71c5a06e31f 679190 asterisk-voicemail-imapstorage_1.8.11.1~dfsg-1_amd64.deb
 37a45b796ab5c3af607665e351483eb357faecaf 670814 asterisk-voicemail-odbcstorage_1.8.11.1~dfsg-1_amd64.deb
 ca2d7e7073d57a8b0fb16eccbdcc3c2c61e870b5 1009808 asterisk-ooh423_1.8.11.1~dfsg-1_amd64.deb
 d4182c208265ffb7b47a7820d2d8eb8e4def1521 605974 asterisk-mp3_1.8.11.1~dfsg-1_amd64.deb
 8f0b8b5789afd657eada7dd4c91f952e1a47dfb3 629726 asterisk-mysql_1.8.11.1~dfsg-1_amd64.deb
 9a77c4048169a652abbb225a349a891ef8289069 619948 asterisk-mobile_1.8.11.1~dfsg-1_amd64.deb
 6bbbca352a41598425e23cb1cb3678c6c91704e9 29496696 asterisk-dbg_1.8.11.1~dfsg-1_amd64.deb
Checksums-Sha256: 
 07a8d429df3742e934893cd9126cf1b44a39b79ae2f6705a236971c2e2e78ec2 2997 asterisk_1.8.11.1~dfsg-1.dsc
 cb9c7866ce19c2e1cd39026d73d014017a2b368942f5542fff768568c501fc16 7698387 asterisk_1.8.11.1~dfsg.orig.tar.gz
 45b458c337498872f3eb2ff609795f1ed08654e5e9d876b32e009417dfa207d8 349980 asterisk_1.8.11.1~dfsg-1.debian.tar.gz
 a58692cbd69344565283227cdceea9696e9f8f3e803b62613a5f9c8adeaa9309 1965070 asterisk-doc_1.8.11.1~dfsg-1_all.deb
 4af50a31f146ac7d97ff7e1392bfdec2ee4147473d940f887f0776e88635e797 931124 asterisk-dev_1.8.11.1~dfsg-1_all.deb
 996f19282fa54994f7632e3b7856f466379447313486981b5024c31110a400a7 980840 asterisk-config_1.8.11.1~dfsg-1_all.deb
 1214e9a2ab4b1ba3be6a09d077b64a239b55f375c666850daaccfa26ecd0413b 1728496 asterisk_1.8.11.1~dfsg-1_amd64.deb
 d4a8b7c0a9b5b1cd01642f9bcc5be73ad0e06c8ccc75d851d9da6050c889ee83 2799498 asterisk-modules_1.8.11.1~dfsg-1_amd64.deb
 7f7b0761ba78f893e455f34c58c8021f7859dc961cae4cb78bc7e4b727bdcbce 890480 asterisk-dahdi_1.8.11.1~dfsg-1_amd64.deb
 2a52040db52d745acf52278ea827f78db641dced35360dd4703b91cf439052d0 664814 asterisk-voicemail_1.8.11.1~dfsg-1_amd64.deb
 ee54e0e4e08e6f609abd08574514a9e3c711c0deebeb8a3eac4813c531924205 679190 asterisk-voicemail-imapstorage_1.8.11.1~dfsg-1_amd64.deb
 22485fd0e7c140faca948688036c81bf16d5538b6bf7c7e450adf5aec65c335f 670814 asterisk-voicemail-odbcstorage_1.8.11.1~dfsg-1_amd64.deb
 327dcf5d0960c7d537350d0847c6298a3092ac026e054ccc54387360bf7c7d5c 1009808 asterisk-ooh423_1.8.11.1~dfsg-1_amd64.deb
 4710b80d53cf92048083fe9c7c7cde42c11b1512abf67ba3ad8c6ad9cfeed509 605974 asterisk-mp3_1.8.11.1~dfsg-1_amd64.deb
 0bd968e7efe28ab25143016cc018a19eb916ae62aa33d1a09db25141fc8a4df6 629726 asterisk-mysql_1.8.11.1~dfsg-1_amd64.deb
 a5555c5429da4a61d150e0c239bce2d9a008e76d9411d19160d4ccef86cda8f0 619948 asterisk-mobile_1.8.11.1~dfsg-1_amd64.deb
 be3294704414e8ad4975aca9d7a44db4ec07c0943c28bffd4b008eb1dc81e2ff 29496696 asterisk-dbg_1.8.11.1~dfsg-1_amd64.deb
Files: 
 3c884d378ec80102ecb895961038e871 2997 comm optional asterisk_1.8.11.1~dfsg-1.dsc
 cb6db28c1da63e0b6a64a50295998389 7698387 comm optional asterisk_1.8.11.1~dfsg.orig.tar.gz
 92eae215ad506d08437b4edb62e88f7c 349980 comm optional asterisk_1.8.11.1~dfsg-1.debian.tar.gz
 6e20adae7ef78ab4a5313bbfa2d274ef 1965070 doc extra asterisk-doc_1.8.11.1~dfsg-1_all.deb
 ea282cf4bd2b84fcd5cb241593c77da0 931124 devel extra asterisk-dev_1.8.11.1~dfsg-1_all.deb
 67c3759fcb9c35ecaced1ec4368c5740 980840 comm optional asterisk-config_1.8.11.1~dfsg-1_all.deb
 6881505538c03d0c12fdfe2398e31020 1728496 comm optional asterisk_1.8.11.1~dfsg-1_amd64.deb
 b2033357fdd3f513e0622f7bf1f8dd89 2799498 libs optional asterisk-modules_1.8.11.1~dfsg-1_amd64.deb
 ab786d60f4f32dfa93ac778b1b8395ac 890480 comm optional asterisk-dahdi_1.8.11.1~dfsg-1_amd64.deb
 ce360609f4dcde8f92132e87a369db9d 664814 comm optional asterisk-voicemail_1.8.11.1~dfsg-1_amd64.deb
 a2287f462f0edd97df20bcdba1546c02 679190 comm optional asterisk-voicemail-imapstorage_1.8.11.1~dfsg-1_amd64.deb
 06594242b749429e884d84568e9137df 670814 comm optional asterisk-voicemail-odbcstorage_1.8.11.1~dfsg-1_amd64.deb
 7f713a49abdab33a38e33f1136b854d9 1009808 comm optional asterisk-ooh423_1.8.11.1~dfsg-1_amd64.deb
 b00d98fd3f2ab4cda8ffc6e57a09a6eb 605974 comm optional asterisk-mp3_1.8.11.1~dfsg-1_amd64.deb
 3d9a7e86df1f2e47eddff7e48b4a2fd3 629726 comm optional asterisk-mysql_1.8.11.1~dfsg-1_amd64.deb
 170e34006f616f4ce6e7bd7ad114e48c 619948 comm optional asterisk-mobile_1.8.11.1~dfsg-1_amd64.deb
 4b18190995ac6feaad265550affd0582 29496696 debug extra asterisk-dbg_1.8.11.1~dfsg-1_amd64.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (GNU/Linux)

iEYEARECAAYFAk+YXwkACgkQxArWdkN9MotYiwCfbq7Vr8ilkl7VN74bidd7jslc
4YUAoL+0sY6kcA6sCGHmnHb1Ie2frZSW
=OQx9
-----END PGP SIGNATURE-----





Bug archived. Request was from Debbugs Internal Request <owner@bugs.debian.org> to internal_control@bugs.debian.org. (Sun, 27 May 2012 07:42:07 GMT) (full text, mbox, link).


Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Wed Jun 19 14:09:12 2019; Machine Name: buxtehude

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.