• Bug#1109372: mysql-8.0: CVE-2025-50077 CVE-2025-50078 CVE-2025-50079 CV

    From =?UTF-8?Q?Moritz_M=C3=BChlenhoff?=@21:1/5 to All on Wed Jul 16 11:10:01 2025
    Package: mysql-8.0
    X-Debbugs-CC: team@security.debian.org
    Severity: grave
    Tags: security

    Hi,

    The following vulnerabilities were published for mysql-8.0.

    CVE-2025-50077[0]:
    | Vulnerability in the MySQL Server product of Oracle MySQL
    | (component: InnoDB). Supported versions that are affected are
    | 8.0.0-8.0.42, 8.4.0-8.4.5 and 9.0.0-9.3.0. Easily exploitable
    | vulnerability allows high privileged attacker with network access
    | via multiple protocols to compromise MySQL Server. Successful
    | attacks of this vulnerability can result in unauthorized ability to
    | cause a hang or frequently repeatable crash (complete DOS) of MySQL
    | Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS
    | Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).


    CVE-2025-50078[1]:
    | Vulnerability in the MySQL Server product of Oracle MySQL
    | (component: Server: DML). Supported versions that are affected are
    | 8.0.0-8.0.42, 8.4.0-8.4.5 and 9.0.0-9.3.0. Easily exploitable
    | vulnerability allows low privileged attacker with network access via
    | multiple protocols to compromise MySQL Server. Successful attacks
    | of this vulnerability can result in unauthorized ability to cause a
    | hang or frequently repeatable crash (complete DOS) of MySQL Server.
    | CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector:
    | (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).


    CVE-2025-50079[2]:
    | Vulnerability in the MySQL Server product of Oracle MySQL
    | (component: Server: Optimizer). Supported versions that are
    | affected are 8.0.0-8.0.42, 8.4.0-8.4.5 and 9.0.0-9.3.0. Easily
    | exploitable vulnerability allows high privileged attacker with
    | network access via multiple protocols to compromise MySQL Server.
    | Successful attacks of this vulnerability can result in unauthorized
    | ability to cause a hang or frequently repeatable crash (complete
    | DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability
    | impacts). CVSS Vector:
    | (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).


    CVE-2025-50080[3]:
    | Vulnerability in the MySQL Server product of Oracle MySQL
    | (component: Server: Stored Procedure). Supported versions that are
    | affected are 8.0.0-8.0.42, 8.4.0-8.4.5 and 9.0.0-9.3.0. Easily
    | exploitable vulnerability allows high privileged attacker with
    | network access via multiple protocols to compromise MySQL Server.
    | Successful attacks of this vulnerability can result in unauthorized
    | ability to cause a hang or frequently repeatable crash (complete
    | DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability
    | impacts). CVSS Vector:
    | (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).


    CVE-2025-50081[4]:
    | Vulnerability in the MySQL Client product of Oracle MySQL
    | (component: Client: mysqldump). Supported versions that are
    | affected are 8.0.0-8.0.42, 8.4.0-8.4.5 and 9.0.0-9.3.0. Difficult
    | to exploit vulnerability allows high privileged attacker with
    | network access via multiple protocols to compromise MySQL Client.
    | Successful attacks require human interaction from a person other
    | than the attacker. Successful attacks of this vulnerability can
    | result in unauthorized update, insert or delete access to some of
    | MySQL Client accessible data as well as unauthorized read access to
    | a subset of MySQL Client accessible data. CVSS 3.1 Base Score 3.1
    | (Confidentiality and Integrity impacts). CVSS Vector:
    | (CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:L/I:L/A:N).


    CVE-2025-50082[5]:
    | Vulnerability in the MySQL Server product of Oracle MySQL
    | (component: Server: Optimizer). Supported versions that are
    | affected are 8.0.0-8.0.42, 8.4.0-8.4.5 and 9.0.0-9.3.0. Easily
    | exploitable vulnerability allows low privileged attacker with
    | network access via multiple protocols to compromise MySQL Server.
    | Successful attacks of this vulnerability can result in unauthorized
    | ability to cause a hang or frequently repeatable crash (complete
    | DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability
    | impacts). CVSS Vector:
    | (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).


    CVE-2025-50083[6]:
    | Vulnerability in the MySQL Server product of Oracle MySQL
    | (component: Server: Optimizer). Supported versions that are
    | affected are 8.0.0-8.0.42, 8.4.0-8.4.5 and 9.0.0-9.3.0. Easily
    | exploitable vulnerability allows low privileged attacker with
    | network access via multiple protocols to compromise MySQL Server.
    | Successful attacks of this vulnerability can result in unauthorized
    | ability to cause a hang or frequently repeatable crash (complete
    | DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability
    | impacts). CVSS Vector:
    | (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).


    CVE-2025-50084[7]:
    | Vulnerability in the MySQL Server product of Oracle MySQL
    | (component: Server: Optimizer). Supported versions that are
    | affected are 8.0.0-8.0.42, 8.4.0-8.4.5 and 9.0.0-9.3.0. Easily
    | exploitable vulnerability allows high privileged attacker with
    | network access via multiple protocols to compromise MySQL Server.
    | Successful attacks of this vulnerability can result in unauthorized
    | ability to cause a hang or frequently repeatable crash (complete
    | DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability
    | impacts). CVSS Vector:
    | (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).


    CVE-2025-50085[8]:
    | Vulnerability in the MySQL Server product of Oracle MySQL
    | (component: InnoDB). Supported versions that are affected are
    | 8.0.0-8.0.42, 8.4.0-8.4.5 and 9.0.0-9.3.0. Easily exploitable
    | vulnerability allows high privileged attacker with network access
    | via multiple protocols to compromise MySQL Server. Successful
    | attacks of this vulnerability can result in unauthorized ability to
    | cause a hang or frequently repeatable crash (complete DOS) of MySQL
    | Server as well as unauthorized update, insert or delete access to
    | some of MySQL Server accessible data. CVSS 3.1 Base Score 5.5
    | (Integrity and Availability impacts). CVSS Vector:
    | (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H).


    CVE-2025-50086[9]:
    | Vulnerability in the MySQL Server product of Oracle MySQL
    | (component: Server: Components Services). Supported versions that
    | are affected are 8.0.0-8.0.42, 8.4.0-8.4.5 and 9.0.0-9.3.0. Easily
    | exploitable vulnerability allows high privileged attacker with
    | network access via multiple protocols to compromise MySQL Server.
    | Successful attacks of this vulnerability can result in unauthorized
    | ability to cause a hang or frequently repeatable crash (complete
    | DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability
    | impacts). CVSS Vector:
    | (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).


    CVE-2025-50087[10]:
    | Vulnerability in the MySQL Server product of Oracle MySQL
    | (component: Server: Optimizer). Supported versions that are
    | affected are 8.0.0-8.0.42, 8.4.0-8.4.5 and 9.0.0-9.3.0. Easily
    | exploitable vulnerability allows high privileged attacker with
    | network access via multiple protocols to compromise MySQL Server.
    | Successful attacks of this vulnerability can result in unauthorized
    | creation, deletion or modification access to critical data or all
    | MySQL Server accessible data. CVSS 3.1 Base Score 4.9 (Integrity
    | impacts). CVSS Vector:
    | (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N).


    CVE-2025-50088[11]:
    | Vulnerability in the MySQL Server product of Oracle MySQL
    | (component: InnoDB). Supported versions that are affected are
    | 8.0.0-8.0.41, 8.4.0-8.4.4 and 9.0.0-9.2.0. Easily exploitable
    | vulnerability allows high privileged attacker with network access
    | via multiple protocols to compromise MySQL Server. Successful
    | attacks of this vulnerability can result in unauthorized ability to
    | cause a hang or frequently repeatable crash (complete DOS) of MySQL
    | Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS
    | Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).


    CVE-2025-50091[12]:
    | Vulnerability in the MySQL Server product of Oracle MySQL
    | (component: Server: Optimizer). Supported versions that are
    | affected are 8.0.0-8.0.42, 8.4.0-8.4.5 and 9.0.0-9.3.0. Easily
    | exploitable vulnerability allows high privileged attacker with
    | network access via multiple protocols to compromise MySQL Server.
    | Successful attacks of this vulnerability can result in unauthorized
    | ability to cause a hang or frequently repeatable crash (complete
    | DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability
    | impacts). CVSS Vector:
    | (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).


    CVE-2025-50092[13]:
    | Vulnerability in the MySQL Server product of Oracle MySQL
    | (component: InnoDB). Supported versions that are affected are
    | 8.0.0-8.0.42, 8.4.0-8.4.5 and 9.0.0-9.3.0. Easily exploitable
    | vulnerability allows high privileged attacker with network access
    | via multiple protocols to compromise MySQL Server. Successful
    | attacks of this vulnerability can result in unauthorized ability to
    | cause a hang or frequently repeatable crash (complete DOS) of MySQL
    | Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS
    | Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).


    CVE-2025-50093[14]:
    | Vulnerability in the MySQL Server product of Oracle MySQL
    | (component: Server: DDL). Supported versions that are affected are
    | 8.0.0-8.0.42, 8.4.0-8.4.5 and 9.0.0-9.3.0. Easily exploitable
    | vulnerability allows high privileged attacker with network access
    | via multiple protocols to compromise MySQL Server. Successful
    | attacks of this vulnerability can result in unauthorized ability to
    | cause a hang or frequently repeatable crash (complete DOS) of MySQL
    | Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS
    | Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).


    CVE-2025-50094[15]:
    | Vulnerability in the MySQL Server product of Oracle MySQL
    | (component: Server: DDL). Supported versions that are affected are
    | 8.0.42, 8.4.5 and 9.3.0. Easily exploitable vulnerability allows
    | high privileged attacker with network access via multiple protocols
    | to compromise MySQL Server. Successful attacks of this
    | vulnerability can result in unauthorized ability to cause a hang or
    | frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1
    | Base Score 4.9 (Availability impacts). CVSS Vector:
    | (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).


    CVE-2025-50096[16]:
    | Vulnerability in the MySQL Server product of Oracle MySQL
    | (component: InnoDB). Supported versions that are affected are
    | 8.0.0-8.0.42, 8.4.0-8.4.5 and 9.0.0-9.3.0. Easily exploitable
    | vulnerability allows high privileged attacker with logon to the
    | infrastructure where MySQL Server executes to compromise MySQL
    | Server. Successful attacks of this vulnerability can result in
    | unauthorized ability to cause a hang or frequently repeatable crash
    | (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.4
    | (Availability impacts). CVSS Vector:
    | (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).


    CVE-2025-50097[17]:
    | Vulnerability in the MySQL Server product of Oracle MySQL
    | (component: Server: Security: Encryption). Supported versions that
    | are affected are 8.0.0-8.0.42, 8.4.0-8.4.5 and 9.0.0-9.3.0. Easily
    | exploitable vulnerability allows high privileged attacker with
    | network access via multiple protocols to compromise MySQL Server.
    | Successful attacks of this vulnerability can result in unauthorized
    | ability to cause a hang or frequently repeatable crash (complete
    | DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability
    | impacts). CVSS Vector:
    | (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).


    CVE-2025-50098[18]:
    | Vulnerability in the MySQL Server product of Oracle MySQL
    | (component: Server: Optimizer). Supported versions that are
    | affected are 8.0.0-8.0.42, 8.4.0-8.4.5 and 9.0.0-9.3.0. Easily
    | exploitable vulnerability allows high privileged attacker with
    | network access via multiple protocols to compromise MySQL Server.
    | Successful attacks of this vulnerability can result in unauthorized
    | ability to cause a partial denial of service (partial DOS) of MySQL
    | Server. CVSS 3.1 Base Score 2.7 (Availability impacts). CVSS
    | Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L).


    CVE-2025-50099[19]:
    | Vulnerability in the MySQL Server product of Oracle MySQL
    | (component: InnoDB). Supported versions that are affected are
    | 8.0.0-8.0.42, 8.4.0-8.4.5 and 9.0.0-9.3.0. Easily exploitable
    | vulnerability allows high privileged attacker with network access
    | via multiple protocols to compromise MySQL Server. Successful
    | attacks of this vulnerability can result in unauthorized ability to
    | cause a hang or frequently repeatable crash (complete DOS) of MySQL
    | Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS
    | Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).


    CVE-2025-50100[20]:
    | Vulnerability in the MySQL Server product of Oracle MySQL
    | (component: Server: Thread Pooling). Supported versions that are
    | affected are 8.0.0-8.0.42, 8.4.0-8.4.5 and 9.0.0-9.3.0. Difficult
    | to exploit vulnerability allows high privileged attacker with
    | network access via multiple protocols to compromise MySQL Server.
    | Successful attacks of this vulnerability can result in unauthorized
    | ability to cause a partial denial of service (partial DOS) of MySQL
    | Server. CVSS 3.1 Base Score 2.2 (Availability impacts). CVSS
    | Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L).


    CVE-2025-50101[21]:
    | Vulnerability in the MySQL Server product of Oracle MySQL
    | (component: Server: Optimizer). Supported versions that are
    | affected are 8.0.0-8.0.42, 8.4.0-8.4.5 and 9.0.0-9.3.0. Easily
    | exploitable vulnerability allows high privileged attacker with
    | network access via multiple protocols to compromise MySQL Server.
    | Successful attacks of this vulnerability can result in unauthorized
    | ability to cause a hang or frequently repeatable crash (complete
    | DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability
    | impacts). CVSS Vector:
    | (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).


    CVE-2025-50102[22]:
    | Vulnerability in the MySQL Server product of Oracle MySQL
    | (component: Server: Optimizer). Supported versions that are
    | affected are 8.0.0-8.0.42, 8.4.0-8.4.5 and 9.0.0-9.3.0. Easily
    | exploitable vulnerability allows high privileged attacker with
    | network access via multiple protocols to compromise MySQL Server.
    | Successful attacks of this vulnerability can result in unauthorized
    | ability to cause a hang or frequently repeatable crash (complete
    | DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability
    | impacts). CVSS Vector:
    | (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).


    CVE-2025-50104[23]:
    | Vulnerability in the MySQL Server product of Oracle MySQL
    | (component: Server: DDL). Supported versions that are affected are
    | 8.0.0-8.0.42, 8.4.0-8.4.5 and 9.0.0-9.3.0. Easily exploitable
    | vulnerability allows high privileged attacker with network access
    | via multiple protocols to compromise MySQL Server. Successful
    | attacks of this vulnerability can result in unauthorized ability to
    | cause a partial denial of service (partial DOS) of MySQL Server.
    | CVSS 3.1 Base Score 2.7 (Availability impacts). CVSS Vector:
    | (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L).


    CVE-2025-53023[24]:
    | Vulnerability in the MySQL Server product of Oracle MySQL
    | (component: Server: Replication). Supported versions that are
    | affected are 8.0.0-8.0.42. Easily exploitable vulnerability allows
    | high privileged attacker with network access via multiple protocols
    | to compromise MySQL Server. Successful attacks of this
    | vulnerability can result in unauthorized ability to cause a hang or
    | frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1
    | Base Score 4.9 (Availability impacts). CVSS Vector:
    | (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).


    If you fix the vulnerabilities please also make sure to include the
    CVE (Common Vulnerabilities & Exposures) ids in your changelog entry.

    For further information see:

    [0] https://security-tracker.debian.org/tracker/CVE-2025-50077
    https://www.cve.org/CVERecord?id=CVE-2025-50077
    [1] https://security-tracker.debian.org/tracker/CVE-2025-50078
    https://www.cve.org/CVERecord?id=CVE-2025-50078
    [2] https://security-tracker.debian.org/tracker/CVE-2025-50079
    https://www.cve.org/CVERecord?id=CVE-2025-50079
    [3] https://security-tracker.debian.org/tracker/CVE-2025-50080
    https://www.cve.org/CVERecord?id=CVE-2025-50080
    [4] https://security-tracker.debian.org/tracker/CVE-2025-50081
    https://www.cve.org/CVERecord?id=CVE-2025-50081
    [5] https://security-tracker.debian.org/tracker/CVE-2025-50082
    https://www.cve.org/CVERecord?id=CVE-2025-50082
    [6] https://security-tracker.debian.org/tracker/CVE-2025-50083
    https://www.cve.org/CVERecord?id=CVE-2025-50083
    [7] https://security-tracker.debian.org/tracker/CVE-2025-50084
    https://www.cve.org/CVERecord?id=CVE-2025-50084
    [8] https://security-tracker.debian.org/tracker/CVE-2025-50085
    https://www.cve.org/CVERecord?id=CVE-2025-50085
    [9] https://security-tracker.debian.org/tracker/CVE-2025-50086
    https://www.cve.org/CVERecord?id=CVE-2025-50086
    [10] https://security-tracker.debian.org/tracker/CVE-2025-50087
    https://www.cve.org/CVERecord?id=CVE-2025-50087
    [11] https://security-tracker.debian.org/tracker/CVE-2025-50088
    https://www.cve.org/CVERecord?id=CVE-2025-50088
    [12] https://security-tracker.debian.org/tracker/CVE-2025-50091
    https://www.cve.org/CVERecord?id=CVE-2025-50091
    [13] https://security-tracker.debian.org/tracker/CVE-2025-50092
    https://www.cve.org/CVERecord?id=CVE-2025-50092
    [14] https://security-tracker.debian.org/tracker/CVE-2025-50093
    https://www.cve.org/CVERecord?id=CVE-2025-50093
    [15] https://security-tracker.debian.org/tracker/CVE-2025-50094
    https://www.cve.org/CVERecord?id=CVE-2025-50094
    [16] https://security-tracker.debian.org/tracker/CVE-2025-50096
    https://www.cve.org/CVERecord?id=CVE-2025-50096
    [17] https://security-tracker.debian.org/tracker/CVE-2025-50097
    https://www.cve.org/CVERecord?id=CVE-2025-50097
    [18] https://security-tracker.debian.org/tracker/CVE-2025-50098
    https://www.cve.org/CVERecord?id=CVE-2025-50098
    [19] https://security-tracker.debian.org/tracker/CVE-2025-50099
    https://www.cve.org/CVERecord?id=CVE-2025-50099
    [20] https://security-tracker.debian.org/tracker/CVE-2025-50100
    https://www.cve.org/CVERecord?id=CVE-2025-50100
    [21] https://security-tracker.debian.org/tracker/CVE-2025-50101
    https://www.cve.org/CVERecord?id=CVE-2025-50101
    [22] https://security-tracker.debian.org/tracker/CVE-2025-50102
    https://www.cve.org/CVERecord?id=CVE-2025-50102
    [23] https://security-tracker.debian.org/tracker/CVE-2025-50104
    https://www.cve.org/CVERecord?id=CVE-2025-50104
    [24] https://security-tracker.debian.org/tracker/CVE-2025-53023
    https://www.cve.org/CVERecord?id=CVE-2025-53023

    Please adjust the affected versions in the BTS as needed.

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Debian Bug Tracking System@21:1/5 to All on Wed Jul 23 21:30:01 2025
    This is a multi-part message in MIME format...

    Your message dated Wed, 23 Jul 2025 19:24:11 +0000
    with message-id <E1uef4V-00GGPz-32@fasolo.debian.org>
    and subject line Bug#1109372: fixed in mysql-8.0 8.0.43-1
    has caused the Debian Bug report #1109372,
    regarding mysql-8.0: CVE-2025-50077 CVE-2025-50078 CVE-2025-50079 CVE-2025-50080 CVE-2025-50081 CVE-2025-50082 CVE-2025-50083 CVE-2025-50084 CVE-2025-50085 CVE-2025-50086 CVE-2025-50087 CVE-2025-50088 CVE-2025-50091 CVE-2025-50092 CVE-2025-50093 CVE-2025-
    50094 CVE-2025-50096 CVE-2025-50097 CVE-2025-50098 CVE-2025-50099 CVE-2025-50100 CVE-2025-50101 CVE-2025-50102 CVE-2025-50104 CVE-2025-53023
    to be marked as done.

    This means that you claim that the problem has been dealt with.
    If this is not the case it is now your responsibility to reopen the
    Bug report if necessary, and/or fix the problem forthwith.

    (NB: If you are a system administrator and have no idea what this
    message is talking about, this may indicate a serious mail system misconfiguration somewhere. Please contact owner@bugs.debian.org
    immediately.)


    --
    1109372: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1109372
    Debian Bug Tracking System
    Contact owner@bugs.debian.org with problems

    Received: (at submit) by bugs.debian.org; 16 Jul 2025 09:07:09 +0000 X-Spam-Checker-Version: SpamAssassin 4.0.1-bugs.debian.org_2005_01_02
    (2024-03-25) on buxtehude.debian.org
    X-Spam-Level:
    X-Spam-Status: No, score=-14.9 required=4.0 tests=BAYES_00,
    BODY_INCLUDES_PACKAGE,FOURLA,HAS_PACKAGE,
    RCVD_IN_VALIDITY_CERTIFIED_BLOCKED,RCVD_IN_VALIDITY_RPBL_BLOCKED,
    RCVD_IN_VALIDITY_SAFE_BLOCKED,SPF_HELO_NONE,SPF_PASS autolearn=ham
    autolearn_force=no version=4.0.1-bugs.debian.org_2005_01_02 X-Spam-Bayes: score:0.0000 Tokens: new, 115; hammy, 150; neutral, 107; spammy,
    0. spammytokens: hammytokens:0.000-+--UD:security-tracker.debian.org,
    0.000-+--security-tracker.debian.org,
    0.000-+--securitytrackerdebianorg, 0.000-+--H*r:jmm,
    0.000-+--H*M:westfalen
    Return-path: <jmm@inutil.org>
    Received: from vps-b7ad3695.vps.ovh.net ([51.38.114.215]:37732)
    by buxte