[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#933985: marked as done (cups: Fix retrospectively CVE id for CVE-2018-4300 in debian/changelog)



Your message dated Sat, 17 Aug 2019 15:27:37 +0000
with message-id <E1hz0cD-00042k-3V@fasolo.debian.org>
and subject line Bug#933985: fixed in cups 2.2.12-1
has caused the Debian Bug report #933985,
regarding cups: Fix retrospectively CVE id for CVE-2018-4300 in debian/changelog
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact owner@bugs.debian.org
immediately.)


-- 
933985: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=933985
Debian Bug Tracking System
Contact owner@bugs.debian.org with problems
--- Begin Message ---
Source: cups
Version: 2.2.10-1
Severity: minor

Hi

There was  confusion and typo on one CVE id for a CVE-2018-4300. See
https://github.com/apple/cups/issues/5561 for details (the CVE id was
later on as well fixed retrospectively upstream in NEWS/changelogs).

To avoid confusions, and if this fits the printing team packaging
practices, could you rectify the CVE identifier mentioned in the
debian/changelog as well? Otherwise feel free to mark this one as
wontfix and close it.

Regards,
Salvatore

--- End Message ---
--- Begin Message ---
Source: cups
Source-Version: 2.2.12-1

We believe that the bug you reported is fixed in the latest version of
cups, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 933985@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Didier Raboud <odyx@debian.org> (supplier of updated cups package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Sat, 17 Aug 2019 15:51:30 +0200
Source: cups
Architecture: source
Version: 2.2.12-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Printing Team <debian-printing@lists.debian.org>
Changed-By: Didier Raboud <odyx@debian.org>
Closes: 933985 934957
Changes:
 cups (2.2.12-1) unstable; urgency=medium
 .
   * New 2.2.12 upstream release
     - CVE-2019-8696 and CVE-2019-8675: Fixed SNMP buffer overflows
       (Closes: #934957)
 .
   * Remove 11 backported patches
   * Fix CVE-2018-4{7,8}00 typo retrospectively in d/changelog
     (Closes: #933985)
   * Refresh debian/gitlab-ci.yml
   * Refresh manpage translations
Checksums-Sha1:
 7141169358cd691552044c78834b4837f8b0d46c 3258 cups_2.2.12-1.dsc
 a6a89bd1dd3b7122913651698a89d795e3bfea80 10409313 cups_2.2.12.orig.tar.gz
 7da505de6cffc0e9d9cee0e501a24bed2a2b4721 864 cups_2.2.12.orig.tar.gz.asc
 5dd871a38ccb0cb25b54fa0d5dc54dc2981980bc 347076 cups_2.2.12-1.debian.tar.xz
Checksums-Sha256:
 da31e24272c068bdf1502c74109570f45c8a09440a50f6b0fd4f3fa7d0dbd9d8 3258 cups_2.2.12-1.dsc
 0f61ab449e4748a24c6ab355b481ff7691247a140d327b2b7526fce34b7f9aa8 10409313 cups_2.2.12.orig.tar.gz
 c8e44d1d0ab7ef0000fbd2d17b6cf1fdb6879436fb6ec9a1b4f97345cc11e55b 864 cups_2.2.12.orig.tar.gz.asc
 5d216198a75e7c7e0eaf752a45650a53802fcd62fda0a5839f57be25143bd3d2 347076 cups_2.2.12-1.debian.tar.xz
Files:
 8bd500c303ded63232e881cc794d1791 3258 net optional cups_2.2.12-1.dsc
 e763689f7735d3fe95a2943397189e40 10409313 net optional cups_2.2.12.orig.tar.gz
 25154722c42681f9bacc90a170d2f797 864 net optional cups_2.2.12.orig.tar.gz.asc
 400b6baf36b199b22c73905679f8bfae 347076 net optional cups_2.2.12-1.debian.tar.xz

-----BEGIN PGP SIGNATURE-----
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=R4pd
-----END PGP SIGNATURE-----

--- End Message ---

Reply to: