Bug#1068412: marked as done (apache2: CVE-2024-27316 CVE-2024-24795 CVE-2023-38709)

2024-05-05 Thread Debian Bug Tracking System
Your message dated Sun, 05 May 2024 19:17:41 +
with message-id 
and subject line Bug#1068412: fixed in apache2 2.4.59-1~deb11u1
has caused the Debian Bug report #1068412,
regarding apache2: CVE-2024-27316 CVE-2024-24795 CVE-2023-38709
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1068412: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1068412
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: apache2
X-Debbugs-CC: t...@security.debian.org
Severity: grave
Tags: security

Hi,

The following vulnerabilities were published for apache2.

CVE-2024-27316[0]:
https://www.kb.cert.org/vuls/id/421644
https://www.openwall.com/lists/oss-security/2024/04/04/4

CVE-2024-24795[1]:
https://www.openwall.com/lists/oss-security/2024/04/04/5

CVE-2023-38709[2]:
https://www.openwall.com/lists/oss-security/2024/04/04/3

If you fix the vulnerabilities please also make sure to include the
CVE (Common Vulnerabilities & Exposures) ids in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2024-27316
https://www.cve.org/CVERecord?id=CVE-2024-27316
[1] https://security-tracker.debian.org/tracker/CVE-2024-24795
https://www.cve.org/CVERecord?id=CVE-2024-24795
[2] https://security-tracker.debian.org/tracker/CVE-2023-38709
https://www.cve.org/CVERecord?id=CVE-2023-38709

Please adjust the affected versions in the BTS as needed.
--- End Message ---
--- Begin Message ---
Source: apache2
Source-Version: 2.4.59-1~deb11u1
Done: Yadd 

We believe that the bug you reported is fixed in the latest version of
apache2, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1068...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Yadd  (supplier of updated apache2 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Fri, 05 Apr 2024 16:08:04 +0400
Source: apache2
Binary: apache2 apache2-bin apache2-bin-dbgsym apache2-data apache2-dev 
apache2-doc apache2-ssl-dev apache2-suexec-custom apache2-suexec-custom-dbgsym 
apache2-suexec-pristine apache2-suexec-pristine-dbgsym apache2-utils 
apache2-utils-dbgsym libapache2-mod-md libapache2-mod-proxy-uwsgi
Architecture: source amd64 all
Version: 2.4.59-1~deb11u1
Distribution: bullseye-security
Urgency: medium
Maintainer: Debian Apache Maintainers 
Changed-By: Yadd 
Description:
 apache2- Apache HTTP Server
 apache2-bin - Apache HTTP Server (modules and other binary files)
 apache2-data - Apache HTTP Server (common files)
 apache2-dev - Apache HTTP Server (development headers)
 apache2-doc - Apache HTTP Server (on-site documentation)
 apache2-ssl-dev - Apache HTTP Server (mod_ssl development headers)
 apache2-suexec-custom - Apache HTTP Server configurable suexec program for 
mod_suexec
 apache2-suexec-pristine - Apache HTTP Server standard suexec program for 
mod_suexec
 apache2-utils - Apache HTTP Server (utility programs for web servers)
 libapache2-mod-md - transitional package
 libapache2-mod-proxy-uwsgi - transitional package
Closes: 1068412
Changes:
 apache2 (2.4.59-1~deb11u1) bullseye-security; urgency=medium
 .
   * New upstream version 2.4.58
 (Closes: CVE-2023-31122, CVE-2023-43622, CVE-2023-45802)
   * Drop 2.4.56-regression patches
   * New upstream version 2.4.59
 (Closes: #1068412 CVE-2024-27316 CVE-2024-24795 CVE-2023-38709)
   * Install NOTICE files
   * Update test framework
   * Refresh patches
Checksums-Sha1:
 b0c553ee2f9076ab255d36f6f77a4155e8f5180d 3539 apache2_2.4.59-1~deb11u1.dsc
 7a118baaed0f2131e482f93f5057038ca6c021be 9843252 apache2_2.4.59.orig.tar.gz
 837cdf46898d962c4c05642745566249fc91e52b 833 apache2_2.4.59.orig.tar.gz.asc
 8d3d9c0ec949faa3683bc395b0955584347323a6 895172 
apache2_2.4.59-1~deb11u1.debian.tar.xz
 651b4de4722fb3cf7331e0df7147738b7015bf89 3308712 
apache2-bin-dbgsym_2.4.59-1~deb11u1_amd64.deb
 46176b8ad83ca0e991d575f498d67871b2c2e1d6 1447660 
apache2-bin_2.4.59-1~deb11u1_amd64.deb
 2cd7eef5039ed029710efc9edb1c8b8d3822381b 160212 
apache2-data_2.4.59-1~deb11u1_all.deb
 7ae879f3f9fd07d0b0faff14e40af9d955e11a3d 374820 
apache2-dev_2.4.59-1~deb11u1_amd64.deb
 

apache2_2.4.59-1~deb11u1_amd64.changes ACCEPTED into oldstable-proposed-updates

2024-05-05 Thread Debian FTP Masters
Thank you for your contribution to Debian.



Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Fri, 05 Apr 2024 16:08:04 +0400
Source: apache2
Binary: apache2 apache2-bin apache2-bin-dbgsym apache2-data apache2-dev 
apache2-doc apache2-ssl-dev apache2-suexec-custom apache2-suexec-custom-dbgsym 
apache2-suexec-pristine apache2-suexec-pristine-dbgsym apache2-utils 
apache2-utils-dbgsym libapache2-mod-md libapache2-mod-proxy-uwsgi
Architecture: source amd64 all
Version: 2.4.59-1~deb11u1
Distribution: bullseye-security
Urgency: medium
Maintainer: Debian Apache Maintainers 
Changed-By: Yadd 
Description:
 apache2- Apache HTTP Server
 apache2-bin - Apache HTTP Server (modules and other binary files)
 apache2-data - Apache HTTP Server (common files)
 apache2-dev - Apache HTTP Server (development headers)
 apache2-doc - Apache HTTP Server (on-site documentation)
 apache2-ssl-dev - Apache HTTP Server (mod_ssl development headers)
 apache2-suexec-custom - Apache HTTP Server configurable suexec program for 
mod_suexec
 apache2-suexec-pristine - Apache HTTP Server standard suexec program for 
mod_suexec
 apache2-utils - Apache HTTP Server (utility programs for web servers)
 libapache2-mod-md - transitional package
 libapache2-mod-proxy-uwsgi - transitional package
Closes: 1068412
Changes:
 apache2 (2.4.59-1~deb11u1) bullseye-security; urgency=medium
 .
   * New upstream version 2.4.58
 (Closes: CVE-2023-31122, CVE-2023-43622, CVE-2023-45802)
   * Drop 2.4.56-regression patches
   * New upstream version 2.4.59
 (Closes: #1068412 CVE-2024-27316 CVE-2024-24795 CVE-2023-38709)
   * Install NOTICE files
   * Update test framework
   * Refresh patches
Checksums-Sha1:
 b0c553ee2f9076ab255d36f6f77a4155e8f5180d 3539 apache2_2.4.59-1~deb11u1.dsc
 7a118baaed0f2131e482f93f5057038ca6c021be 9843252 apache2_2.4.59.orig.tar.gz
 837cdf46898d962c4c05642745566249fc91e52b 833 apache2_2.4.59.orig.tar.gz.asc
 8d3d9c0ec949faa3683bc395b0955584347323a6 895172 
apache2_2.4.59-1~deb11u1.debian.tar.xz
 651b4de4722fb3cf7331e0df7147738b7015bf89 3308712 
apache2-bin-dbgsym_2.4.59-1~deb11u1_amd64.deb
 46176b8ad83ca0e991d575f498d67871b2c2e1d6 1447660 
apache2-bin_2.4.59-1~deb11u1_amd64.deb
 2cd7eef5039ed029710efc9edb1c8b8d3822381b 160212 
apache2-data_2.4.59-1~deb11u1_all.deb
 7ae879f3f9fd07d0b0faff14e40af9d955e11a3d 374820 
apache2-dev_2.4.59-1~deb11u1_amd64.deb
 a74bbd0f3c77d93b2933e9a7ca2c4daef09767ae 4085344 
apache2-doc_2.4.59-1~deb11u1_all.deb
 6b04306349ed3dab9a9baae0bb6ecc733d87101e 3148 
apache2-ssl-dev_2.4.59-1~deb11u1_amd64.deb
 592c2db4a61122edf71651806dab471f3c4fd523 12348 
apache2-suexec-custom-dbgsym_2.4.59-1~deb11u1_amd64.deb
 c8d55c5c2d152295a8f052afb4687b4c608010b6 203964 
apache2-suexec-custom_2.4.59-1~deb11u1_amd64.deb
 f15301bcdfa07e497b13d2e2b63f72b8b1b5e8d1 11140 
apache2-suexec-pristine-dbgsym_2.4.59-1~deb11u1_amd64.deb
 32bca066d4c74d879a47c9695eba65305ce40beb 202404 
apache2-suexec-pristine_2.4.59-1~deb11u1_amd64.deb
 c96298d3153025ee40865dc3114cde0cdc768cd2 115748 
apache2-utils-dbgsym_2.4.59-1~deb11u1_amd64.deb
 9d40390c27ffcfb4291074e8da52e85d7c1542a4 271100 
apache2-utils_2.4.59-1~deb11u1_amd64.deb
 b6c21fd9d72ce97e5bed90e742367bd956752d4e 12690 
apache2_2.4.59-1~deb11u1_amd64.buildinfo
 cdb3c0c6f59f347ab1a5a05759bb0da7a886a1fa 283732 
apache2_2.4.59-1~deb11u1_amd64.deb
 dba70fb6f094395bf44685af6de02efbb9112f4b 956 
libapache2-mod-md_2.4.59-1~deb11u1_amd64.deb
 93d5d7eda14453906d757151f463cae78d545069 1136 
libapache2-mod-proxy-uwsgi_2.4.59-1~deb11u1_amd64.deb
Checksums-Sha256:
 778f49efe1aab7caa9446c4027664cbc77c9b54d4f11e69fc1b1e3f4725e8b77 3539 
apache2_2.4.59-1~deb11u1.dsc
 e4ec4ce12c6c8f5a794dc2263d126cb1d6ef667f034c4678ec945d61286e8b0f 9843252 
apache2_2.4.59.orig.tar.gz
 0ad3f670b944ebf08c81544bc82fae9496e88d96840cd0612d8cdeaa073eb06d 833 
apache2_2.4.59.orig.tar.gz.asc
 04df061eedac33928a93afe996a9839e83a5daddc5ee53088a0bb37090ed9331 895172 
apache2_2.4.59-1~deb11u1.debian.tar.xz
 fde3f605f2591fc8ec3ef50cc3fa13e318060fe51f5fa5253654889a48989c36 3308712 
apache2-bin-dbgsym_2.4.59-1~deb11u1_amd64.deb
 a8b9c67f1f198511d1769ea1d181950c329b82110812515fcc126da12d78ac55 1447660 
apache2-bin_2.4.59-1~deb11u1_amd64.deb
 701dd3e0bae253b68d9ee12165c67557fc9b9bd485c7d6306410754dd5606ddc 160212 
apache2-data_2.4.59-1~deb11u1_all.deb
 81082a7e4bb4a469dba94655c5a28cfa215b1aeb189244066904be9eb3670f4b 374820 
apache2-dev_2.4.59-1~deb11u1_amd64.deb
 364ea71d4666f290d80692d9104e1c021380e677821b15bcdb79888be017261f 4085344 
apache2-doc_2.4.59-1~deb11u1_all.deb
 49a7fd50c283a3a039e59ab3c14702ecb2cff94296ffa9d3bded6ec6cca7c97d 3148 
apache2-ssl-dev_2.4.59-1~deb11u1_amd64.deb
 c31f146feaa81ae84ebeba6509ebf1d9cd55f9c2e8b6a5b1f5d9a5837f0ee5dc 12348 
apache2-suexec-custom-dbgsym_2.4.59-1~deb11u1_amd64.deb
 6c646b06d6187df71e36b5400a7fac1df2e578219e1856e57cd3038a7c65eefb 203964 
apache2-suexec-custom_2.4.59-1~deb11u1_amd64.deb
 c75bcdb70660d6713671ce437f18205c35099b754b608d770c3b780e7c3625df 11140 

Bug#1068412: marked as done (apache2: CVE-2024-27316 CVE-2024-24795 CVE-2023-38709)

2024-05-05 Thread Debian Bug Tracking System
Your message dated Sun, 05 May 2024 18:47:10 +
with message-id 
and subject line Bug#1068412: fixed in apache2 2.4.59-1~deb12u1
has caused the Debian Bug report #1068412,
regarding apache2: CVE-2024-27316 CVE-2024-24795 CVE-2023-38709
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1068412: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1068412
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: apache2
X-Debbugs-CC: t...@security.debian.org
Severity: grave
Tags: security

Hi,

The following vulnerabilities were published for apache2.

CVE-2024-27316[0]:
https://www.kb.cert.org/vuls/id/421644
https://www.openwall.com/lists/oss-security/2024/04/04/4

CVE-2024-24795[1]:
https://www.openwall.com/lists/oss-security/2024/04/04/5

CVE-2023-38709[2]:
https://www.openwall.com/lists/oss-security/2024/04/04/3

If you fix the vulnerabilities please also make sure to include the
CVE (Common Vulnerabilities & Exposures) ids in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2024-27316
https://www.cve.org/CVERecord?id=CVE-2024-27316
[1] https://security-tracker.debian.org/tracker/CVE-2024-24795
https://www.cve.org/CVERecord?id=CVE-2024-24795
[2] https://security-tracker.debian.org/tracker/CVE-2023-38709
https://www.cve.org/CVERecord?id=CVE-2023-38709

Please adjust the affected versions in the BTS as needed.
--- End Message ---
--- Begin Message ---
Source: apache2
Source-Version: 2.4.59-1~deb12u1
Done: Yadd 

We believe that the bug you reported is fixed in the latest version of
apache2, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1068...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Yadd  (supplier of updated apache2 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Fri, 05 Apr 2024 16:02:26 +0400
Source: apache2
Binary: apache2 apache2-bin apache2-bin-dbgsym apache2-data apache2-dev 
apache2-doc apache2-ssl-dev apache2-suexec-custom apache2-suexec-custom-dbgsym 
apache2-suexec-pristine apache2-suexec-pristine-dbgsym apache2-utils 
apache2-utils-dbgsym libapache2-mod-md libapache2-mod-proxy-uwsgi
Architecture: source amd64 all
Version: 2.4.59-1~deb12u1
Distribution: bookworm-security
Urgency: medium
Maintainer: Debian Apache Maintainers 
Changed-By: Yadd 
Description:
 apache2- Apache HTTP Server
 apache2-bin - Apache HTTP Server (modules and other binary files)
 apache2-data - Apache HTTP Server (common files)
 apache2-dev - Apache HTTP Server (development headers)
 apache2-doc - Apache HTTP Server (on-site documentation)
 apache2-ssl-dev - Apache HTTP Server (mod_ssl development headers)
 apache2-suexec-custom - Apache HTTP Server configurable suexec program for 
mod_suexec
 apache2-suexec-pristine - Apache HTTP Server standard suexec program for 
mod_suexec
 apache2-utils - Apache HTTP Server (utility programs for web servers)
 libapache2-mod-md - transitional package
 libapache2-mod-proxy-uwsgi - transitional package
Closes: 1068412
Changes:
 apache2 (2.4.59-1~deb12u1) bookworm-security; urgency=medium
 .
   * New upstream version 2.4.58
 (Closes: CVE-2023-31122, CVE-2023-43622, CVE-2023-45802)
   * New upstream version 2.4.59
 (Closes: #1068412 CVE-2024-27316 CVE-2024-24795 CVE-2023-38709)
   * Refresh patches
   * Update test framework
Checksums-Sha1:
 0ff1bbe49e7266429e3ea5f8df651776b961902e 3520 apache2_2.4.59-1~deb12u1.dsc
 7a118baaed0f2131e482f93f5057038ca6c021be 9843252 apache2_2.4.59.orig.tar.gz
 837cdf46898d962c4c05642745566249fc91e52b 833 apache2_2.4.59.orig.tar.gz.asc
 59cd2b140a3e313345acb675f4792a63ecad7403 820804 
apache2_2.4.59-1~deb12u1.debian.tar.xz
 d854f4e07f350cf3b067caf1ed78edbde3c76031 3734744 
apache2-bin-dbgsym_2.4.59-1~deb12u1_amd64.deb
 f6a264c3f91353e88233eaec66f997d86be150ad 1379912 
apache2-bin_2.4.59-1~deb12u1_amd64.deb
 16d3d3d8aa25fea0c7755efc8b9685e70cc70b21 160264 
apache2-data_2.4.59-1~deb12u1_all.deb
 5b643339c2a9ec14872873e41772a91f73031c3d 312108 
apache2-dev_2.4.59-1~deb12u1_amd64.deb
 4ec40752b1f22964802957e6a59187ec7dce83ea 4022328 

apache2_2.4.59-1~deb12u1_amd64.changes ACCEPTED into proposed-updates

2024-05-05 Thread Debian FTP Masters
Thank you for your contribution to Debian.



Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Fri, 05 Apr 2024 16:02:26 +0400
Source: apache2
Binary: apache2 apache2-bin apache2-bin-dbgsym apache2-data apache2-dev 
apache2-doc apache2-ssl-dev apache2-suexec-custom apache2-suexec-custom-dbgsym 
apache2-suexec-pristine apache2-suexec-pristine-dbgsym apache2-utils 
apache2-utils-dbgsym libapache2-mod-md libapache2-mod-proxy-uwsgi
Architecture: source amd64 all
Version: 2.4.59-1~deb12u1
Distribution: bookworm-security
Urgency: medium
Maintainer: Debian Apache Maintainers 
Changed-By: Yadd 
Description:
 apache2- Apache HTTP Server
 apache2-bin - Apache HTTP Server (modules and other binary files)
 apache2-data - Apache HTTP Server (common files)
 apache2-dev - Apache HTTP Server (development headers)
 apache2-doc - Apache HTTP Server (on-site documentation)
 apache2-ssl-dev - Apache HTTP Server (mod_ssl development headers)
 apache2-suexec-custom - Apache HTTP Server configurable suexec program for 
mod_suexec
 apache2-suexec-pristine - Apache HTTP Server standard suexec program for 
mod_suexec
 apache2-utils - Apache HTTP Server (utility programs for web servers)
 libapache2-mod-md - transitional package
 libapache2-mod-proxy-uwsgi - transitional package
Closes: 1068412
Changes:
 apache2 (2.4.59-1~deb12u1) bookworm-security; urgency=medium
 .
   * New upstream version 2.4.58
 (Closes: CVE-2023-31122, CVE-2023-43622, CVE-2023-45802)
   * New upstream version 2.4.59
 (Closes: #1068412 CVE-2024-27316 CVE-2024-24795 CVE-2023-38709)
   * Refresh patches
   * Update test framework
Checksums-Sha1:
 0ff1bbe49e7266429e3ea5f8df651776b961902e 3520 apache2_2.4.59-1~deb12u1.dsc
 7a118baaed0f2131e482f93f5057038ca6c021be 9843252 apache2_2.4.59.orig.tar.gz
 837cdf46898d962c4c05642745566249fc91e52b 833 apache2_2.4.59.orig.tar.gz.asc
 59cd2b140a3e313345acb675f4792a63ecad7403 820804 
apache2_2.4.59-1~deb12u1.debian.tar.xz
 d854f4e07f350cf3b067caf1ed78edbde3c76031 3734744 
apache2-bin-dbgsym_2.4.59-1~deb12u1_amd64.deb
 f6a264c3f91353e88233eaec66f997d86be150ad 1379912 
apache2-bin_2.4.59-1~deb12u1_amd64.deb
 16d3d3d8aa25fea0c7755efc8b9685e70cc70b21 160264 
apache2-data_2.4.59-1~deb12u1_all.deb
 5b643339c2a9ec14872873e41772a91f73031c3d 312108 
apache2-dev_2.4.59-1~deb12u1_amd64.deb
 4ec40752b1f22964802957e6a59187ec7dce83ea 4022328 
apache2-doc_2.4.59-1~deb12u1_all.deb
 b61b2467c5d0e89b06d59ba90bb413fa700f5723 3140 
apache2-ssl-dev_2.4.59-1~deb12u1_amd64.deb
 0fc18949fd895d479f1f033684cfcfeb5385ada9 12392 
apache2-suexec-custom-dbgsym_2.4.59-1~deb12u1_amd64.deb
 9fbc0a9723d878098ad3bb0a713c18e566f3a55f 140492 
apache2-suexec-custom_2.4.59-1~deb12u1_amd64.deb
 58df2e8fa9eaa6086f8af5c5a6952a696143e78f 11204 
apache2-suexec-pristine-dbgsym_2.4.59-1~deb12u1_amd64.deb
 862fdbcbe729237447cbf794dbc93fa4ae332879 138932 
apache2-suexec-pristine_2.4.59-1~deb12u1_amd64.deb
 af62a8fc5d4ed2048c0c11f12593bdcf9c9acb71 115544 
apache2-utils-dbgsym_2.4.59-1~deb12u1_amd64.deb
 a1df0a4b290f1e84ebad028d4c1c9cadf69f6615 207236 
apache2-utils_2.4.59-1~deb12u1_amd64.deb
 a7a7ff8ced36acd0d5e20895158d4fa5158c6613 12377 
apache2_2.4.59-1~deb12u1_amd64.buildinfo
 86fd09720da9d0a8496de23c40260c8e363d89c9 219972 
apache2_2.4.59-1~deb12u1_amd64.deb
 12f47d1cfc23d935ec15347ec919aa43c1441b74 956 
libapache2-mod-md_2.4.59-1~deb12u1_amd64.deb
 03b37e6a4d807ee07c8fdec6151f0d681f64ea48 1136 
libapache2-mod-proxy-uwsgi_2.4.59-1~deb12u1_amd64.deb
Checksums-Sha256:
 7eb35073c03aac9d25b20ca453dd6627ec5089e7e7acdf292c874d3dd283df35 3520 
apache2_2.4.59-1~deb12u1.dsc
 e4ec4ce12c6c8f5a794dc2263d126cb1d6ef667f034c4678ec945d61286e8b0f 9843252 
apache2_2.4.59.orig.tar.gz
 0ad3f670b944ebf08c81544bc82fae9496e88d96840cd0612d8cdeaa073eb06d 833 
apache2_2.4.59.orig.tar.gz.asc
 89968e0d151fc1db6f826cff0985be8e8fad14516019719fe506e1d1c067ebdd 820804 
apache2_2.4.59-1~deb12u1.debian.tar.xz
 07a2a7ebf64eb2765e0f9a74832b8c2a3d2ad82fea12232c03e76a2303c72f7d 3734744 
apache2-bin-dbgsym_2.4.59-1~deb12u1_amd64.deb
 f1d72c8faa521ac1cbd166d5fa0deff7066949519150e3ba42d04941507d0bd7 1379912 
apache2-bin_2.4.59-1~deb12u1_amd64.deb
 a54966f747c61bff59d1197dd72c582436dd38696d054f5ec38f4ff7d2ae41f9 160264 
apache2-data_2.4.59-1~deb12u1_all.deb
 41e7c068796b5dfbaa6985483171c330655e530b3507b63d7a00b5646513b463 312108 
apache2-dev_2.4.59-1~deb12u1_amd64.deb
 8c6ab968ea42bf4820273329cc3972dfc097ad9eab47013e941de7effa7acc3c 4022328 
apache2-doc_2.4.59-1~deb12u1_all.deb
 f294826ac5db7123a667b3d7048241ffbcb94608ae9658d7f5e611decbcd65ba 3140 
apache2-ssl-dev_2.4.59-1~deb12u1_amd64.deb
 08bf4c363375d78f6c6a2d731e5d6f6f1537aba40f1bc0eb99e820b8c71ea362 12392 
apache2-suexec-custom-dbgsym_2.4.59-1~deb12u1_amd64.deb
 631d97f2123c598f4ac9acb0951dcf518b9d513ed01b372a844a512afd0bd0ac 140492 
apache2-suexec-custom_2.4.59-1~deb12u1_amd64.deb
 fea71c46f48fad02ed5ad060589bcc2cf11fd95ef975e6b0fad11053bbdccfc0 11204 
apache2-suexec-pristine-dbgsym_2.4.59-1~deb12u1_amd64.deb