Your message dated Sat, 20 Jan 2024 18:47:08 +0000
with message-id <e1rrgn2-00ea3i...@fasolo.debian.org>
and subject line Bug#1059278: fixed in systemd 252.21-1~deb12u1
has caused the Debian Bug report #1059278,
regarding systemd: CVE-2023-7008
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1059278: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1059278
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: systemd
X-Debbugs-CC: t...@security.debian.org
Severity: important
Tags: security

Hi,

The following vulnerability was published for systemd.

CVE-2023-7008[0]:
Unsigned name response in signed zone is not refused when DNSSEC=yes

https://bugzilla.redhat.com/show_bug.cgi?id=2222672
https://github.com/systemd/systemd/issues/25676


If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2023-7008
    https://www.cve.org/CVERecord?id=CVE-2023-7008

Please adjust the affected versions in the BTS as needed.

--- End Message ---
--- Begin Message ---
Source: systemd
Source-Version: 252.21-1~deb12u1
Done: Luca Boccassi <bl...@debian.org>

We believe that the bug you reported is fixed in the latest version of
systemd, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1059...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Luca Boccassi <bl...@debian.org> (supplier of updated systemd package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Sun, 24 Dec 2023 15:29:22 +0100
Source: systemd
Architecture: source
Version: 252.21-1~deb12u1
Distribution: bookworm
Urgency: medium
Maintainer: Debian systemd Maintainers 
<pkg-systemd-maintain...@lists.alioth.debian.org>
Changed-By: Luca Boccassi <bl...@debian.org>
Closes: 1059278
Changes:
 systemd (252.21-1~deb12u1) bookworm; urgency=medium
 .
   * New upstream version 252.21
     CVE-2023-7008 (Closes: #1059278)
   * Refresh patches
Checksums-Sha1:
 50a5209105d1ed76030ddc7971501be0bc5aea2d 6610 systemd_252.21-1~deb12u1.dsc
 aa43b127111a1bc37f2a9e14393aa9aeb000353c 12024728 systemd_252.21.orig.tar.gz
 dc247e9c5ea7634d04d3eaa1fea07d4aec07f43c 170880 
systemd_252.21-1~deb12u1.debian.tar.xz
 4db7db609794b1dd94563e31d604b331ac2ecdc5 11926 
systemd_252.21-1~deb12u1_source.buildinfo
Checksums-Sha256:
 b500cfa27036c17bfcbbd298fda8a8c1b54a6d39c44dd130494edacfe649ccff 6610 
systemd_252.21-1~deb12u1.dsc
 9f076ae944b4ee88a0503ea0b0a5e609e9c8245085d3e8e41876815674966cb0 12024728 
systemd_252.21.orig.tar.gz
 2b54c036ceaa23be32b218ffdf8143026db322c1bb62edc6e7299bfb76cffd23 170880 
systemd_252.21-1~deb12u1.debian.tar.xz
 fbab4dfd9fee3c3253060ce8f3e0b6af09063645fb823d2990edeb67b859233b 11926 
systemd_252.21-1~deb12u1_source.buildinfo
Files:
 5478f46f5ff7d4343c8eb7f50b197ca2 6610 admin optional 
systemd_252.21-1~deb12u1.dsc
 a9b7a12ac9dfccfc41c79715f723fa67 12024728 admin optional 
systemd_252.21.orig.tar.gz
 9b744bd28360c152a70e7d06d3b4e2f4 170880 admin optional 
systemd_252.21-1~deb12u1.debian.tar.xz
 195d871662349622e865d7177c8140d8 11926 admin optional 
systemd_252.21-1~deb12u1_source.buildinfo

-----BEGIN PGP SIGNATURE-----
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=MeCg
-----END PGP SIGNATURE-----

--- End Message ---

Reply via email to