Your message dated Sat, 30 May 2020 15:17:08 +0000
with message-id <e1jf3es-00032z...@fasolo.debian.org>
and subject line Bug#961060: fixed in netqmail 1.06-6.2~deb10u1
has caused the Debian Bug report #961060,
regarding qmail-verify: CVE-2020-3811 CVE-2020-3812
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
961060: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=961060
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: netqmail
Version: 1.06-6.1
Severity: grave
Tags: security upstream
Justification: user security hole
Control: found -1 1.06-6
Control: found -1 1.06-5

Hi

See https://www.openwall.com/lists/oss-security/2020/05/19/8 for the
Qualys advisory covering CVE-2020-3811 and CVE-2020-3812.

Regards,
Salvatore

--- End Message ---
--- Begin Message ---
Source: netqmail
Source-Version: 1.06-6.2~deb10u1
Done: Salvatore Bonaccorso <car...@debian.org>

We believe that the bug you reported is fixed in the latest version of
netqmail, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 961...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Salvatore Bonaccorso <car...@debian.org> (supplier of updated netqmail package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Thu, 21 May 2020 14:05:21 +0200
Source: netqmail
Architecture: source
Version: 1.06-6.2~deb10u1
Distribution: buster-security
Urgency: high
Maintainer: Gerrit Pape <p...@smarden.org>
Changed-By: Salvatore Bonaccorso <car...@debian.org>
Closes: 672155 866038 961060
Changes:
 netqmail (1.06-6.2~deb10u1) buster-security; urgency=high
 .
   * Non-maintainer upload by the Security Team.
   * Rebuild for buster-security
 .
 netqmail (1.06-6.2) unstable; urgency=high
 .
   * Address CVE-2005-1513, CVE-2005-1514, CVE-2005-1515, CVE-2020-3811 and
     CVE-2020-3812 (Closes: #961060)
 .
 netqmail (1.06-6.1) unstable; urgency=medium
 .
   * Non-maintainer upload.
   * [fdc8794a] Setup Gitlab continous integration
   * [73e52807] Fix quotation in postinst (Closes: #866038)
   * [2fc47776] Make package piupart-clean (Closes: #672155)
Checksums-Sha1: 
 d26aa649d5cd44a182927ac94d6f90e04d78e4e7 1899 netqmail_1.06-6.2~deb10u1.dsc
 6237c96362007a2737350a9a7bd412ec8212c5a1 34713 
netqmail_1.06-6.2~deb10u1.diff.gz
Checksums-Sha256: 
 4e298fceb2c2fe50494e912ee2e3f960d6d08baf3d994def7626933d5762a583 1899 
netqmail_1.06-6.2~deb10u1.dsc
 5cf18ff53285a7ec4c65fbe7d7114ea67c737d91199be70f06c9ef5ef9e0380d 34713 
netqmail_1.06-6.2~deb10u1.diff.gz
Files: 
 55e7f1742a835efd83e96888ec47bddd 1899 mail extra netqmail_1.06-6.2~deb10u1.dsc
 8549a72092ad90b944c7ab2ac4c9680c 34713 mail extra 
netqmail_1.06-6.2~deb10u1.diff.gz

-----BEGIN PGP SIGNATURE-----
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=zJYo
-----END PGP SIGNATURE-----

--- End Message ---

Reply via email to