Processed: Re: Bug#963721: [pkg-cryptsetup-devel] Bug#963721: libcryptsetup12 v2:2.3.3-1 seems to be breaking libssl somehow

Debian Bug Tracking System owner at bugs.debian.org
Sun Jun 28 14:48:04 BST 2020


Processing control commands:

> retitle -1 libmount1 memory corruption affecting libjansson users
Bug #963525 [steam] steam: crashes with libmount version that depends on libcryptsetup12
Bug #963571 [steam] steam: crashes with libmount version that depends on libcryptsetup12
Changed Bug title to 'libmount1 memory corruption affecting libjansson users' from 'steam: crashes with libmount version that depends on libcryptsetup12'.
Changed Bug title to 'libmount1 memory corruption affecting libjansson users' from 'steam: crashes with libmount version that depends on libcryptsetup12'.

-- 
963525: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=963525
963571: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=963571
Debian Bug Tracking System
Contact owner at bugs.debian.org with problems



More information about the Pkg-games-devel mailing list