Your message dated Sun, 06 Aug 2023 15:36:11 +0000
with message-id <e1qsfnf-00aohz...@fasolo.debian.org>
and subject line Bug#1001225: fixed in tmate-ssh-server 2.3.0-68-gd7334ee4-1
has caused the Debian Bug report #1001225,
regarding tmate-ssh-server: CVE-2021-44512 CVE-2021-44513
to be marked as done.
This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.
(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)
--
1001225: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1001225
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: tmate-ssh-server
Version: 2.3.0-49-g97d20249-1
Severity: grave
Tags: security upstream
Justification: user security hole
X-Debbugs-Cc: car...@debian.org, Debian Security Team <t...@security.debian.org>
Hi,
The following vulnerabilities were published for tmate-ssh-server.
CVE-2021-44512[0], CVE-2021-44513[1].
Note that there are as well other issues which do not have a CVE which
are mentioned in the oss-security[2] post.
If you fix the vulnerabilities please also make sure to include the
CVE (Common Vulnerabilities & Exposures) ids in your changelog entry.
For further information see:
[0] https://security-tracker.debian.org/tracker/CVE-2021-44512
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44512
[1] https://security-tracker.debian.org/tracker/CVE-2021-44513
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44513
[2] https://www.openwall.com/lists/oss-security/2021/12/06/2
Regards,
Salvatore
--- End Message ---
--- Begin Message ---
Source: tmate-ssh-server
Source-Version: 2.3.0-68-gd7334ee4-1
Done: Christoph Berg <m...@debian.org>
We believe that the bug you reported is fixed in the latest version of
tmate-ssh-server, which is due to be installed in the Debian FTP archive.
A summary of the changes between this version and the previous one is
attached.
Thank you for reporting the bug, which will now be closed. If you
have further comments please address them to 1001...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.
Debian distribution maintenance software
pp.
Christoph Berg <m...@debian.org> (supplier of updated tmate-ssh-server package)
(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
Format: 1.8
Date: Sun, 06 Aug 2023 16:16:16 +0200
Source: tmate-ssh-server
Architecture: source
Version: 2.3.0-68-gd7334ee4-1
Distribution: unstable
Urgency: medium
Maintainer: Adrian Vondendriesch <adrian.vondendrie...@credativ.de>
Changed-By: Christoph Berg <m...@debian.org>
Closes: 989176 1001225
Changes:
tmate-ssh-server (2.3.0-68-gd7334ee4-1) unstable; urgency=medium
.
[ Debian Janitor ]
* Use secure copyright file specification URI.
* Bump debhelper from old 12 to 13.
* Set upstream metadata fields: Bug-Database, Bug-Submit.
* Update standards version to 4.5.1, no changes needed.
* Avoid explicitly specifying -Wl,--as-needed linker flag.
.
[ Christoph Berg ]
* New upstream version 2.3.0-68-gd7334ee4.
* Stricter /tmp handling. (Closes: #1001225, CVE-2021-44512, CVE-2021-44513)
* README.Debian: Use SHA256 in example. (Closes: #989176)
Checksums-Sha1:
0f2e9d1b6abad2cada813000ccc674788a096df6 2174
tmate-ssh-server_2.3.0-68-gd7334ee4-1.dsc
f944630477df34ad73cb39c18297ce4c1a9dadfa 623391
tmate-ssh-server_2.3.0-68-gd7334ee4.orig.tar.gz
06fda43ae5b2660cd87b019a1cba7033fddd478d 5468
tmate-ssh-server_2.3.0-68-gd7334ee4-1.debian.tar.xz
Checksums-Sha256:
e46a3369467f0ec97643a5d32ea183c864bc29445a40c54b89cfeed0baa0bce5 2174
tmate-ssh-server_2.3.0-68-gd7334ee4-1.dsc
b21c1e1c4cd629d934a48c1e72215f5393a9f0b43308bf0a0a99812331c5f9ee 623391
tmate-ssh-server_2.3.0-68-gd7334ee4.orig.tar.gz
47e556f6797a52ca959dae67ac549132c6abc5b7c0ed049f3976aecb0797f9fd 5468
tmate-ssh-server_2.3.0-68-gd7334ee4-1.debian.tar.xz
Files:
d4178787ffd20c049d29416326f6356c 2174 admin optional
tmate-ssh-server_2.3.0-68-gd7334ee4-1.dsc
3b156656cc791d6c7078bcf7db143b1d 623391 admin optional
tmate-ssh-server_2.3.0-68-gd7334ee4.orig.tar.gz
4f258f6db37c9ca16e1af2e9f4db624a 5468 admin optional
tmate-ssh-server_2.3.0-68-gd7334ee4-1.debian.tar.xz
-----BEGIN PGP SIGNATURE-----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=ch3v
-----END PGP SIGNATURE-----
--- End Message ---