[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Processed: unarchiving 1029008, reopening 1029008, tagging 1029008, severity of 1029008 is normal ...



Processing commands for control@bugs.debian.org:

> unarchive 1029008
Bug #1029008 {Done: Laszlo Boszormenyi (GCS) <gcs@debian.org>} [release.debian.org] bullseye-pu: package pypdf2/1.26.0-4+deb11u1
Unarchived Bug 1029008
> reopen 1029008
Bug #1029008 {Done: Laszlo Boszormenyi (GCS) <gcs@debian.org>} [release.debian.org] bullseye-pu: package pypdf2/1.26.0-4+deb11u1
Bug reopened
Ignoring request to alter fixed versions of bug #1029008 to the same values previously set
> tags 1029008 - security
Bug #1029008 [release.debian.org] bullseye-pu: package pypdf2/1.26.0-4+deb11u1
Removed tag(s) security.
> severity 1029008 normal
Bug #1029008 [release.debian.org] bullseye-pu: package pypdf2/1.26.0-4+deb11u1
Severity set to 'normal' from 'important'
> unarchive 1009879
Bug #1009879 {Done: Laszlo Boszormenyi (GCS) <gcs@debian.org>} [src:pypdf2] pypdf2: CVE-2022-24859: Manipulated inline images can cause Infinite Loop
Unarchived Bug 1009879
> found 1009879 1.26.0-2
Bug #1009879 {Done: Laszlo Boszormenyi (GCS) <gcs@debian.org>} [src:pypdf2] pypdf2: CVE-2022-24859: Manipulated inline images can cause Infinite Loop
Marked as found in versions pypdf2/1.26.0-2.
> fixed 1009879 1.26.0-2+deb9u1
Bug #1009879 {Done: Laszlo Boszormenyi (GCS) <gcs@debian.org>} [src:pypdf2] pypdf2: CVE-2022-24859: Manipulated inline images can cause Infinite Loop
The source 'pypdf2' and version '1.26.0-2+deb9u1' do not appear to match any binary packages
Marked as fixed in versions pypdf2/1.26.0-2+deb9u1.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1009879: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1009879
1029008: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1029008
Debian Bug Tracking System
Contact owner@bugs.debian.org with problems


Reply to: