-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.3660.2
                           exim4 security update
                              1 October 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           exim4
Publisher:         Debian
Operating System:  Debian GNU/Linux 10
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-16928  

Reference:         https://www.exim.org/static/doc/security/CVE-2019-16928.txt

Original Bulletin: 
   http://www.debian.org/security/2019/dsa-4536

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running exim4 check for an updated version of the software for their
         operating system.

Revision History:  October    1 2019: Included link to exim.org advisory
                   September 30 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-4536-1                   security@debian.org
https://www.debian.org/security/                     Salvatore Bonaccorso
September 28, 2019                    https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : exim4
CVE ID         : CVE-2019-16928

A buffer overflow flaw was discovered in Exim, a mail transport agent. A
remote attacker can take advantage of this flaw to cause a denial of
service, or potentially the execution of arbitrary code.

For the stable distribution (buster), this problem has been fixed in
version 4.92-8+deb10u3.

We recommend that you upgrade your exim4 packages.

For the detailed security status of exim4 please refer to its security
tracker page at:
https://security-tracker.debian.org/tracker/exim4

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
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=jv3k
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXZLgb2aOgq3Tt24GAQjj9w/6ArWUD+b+RkBrip560eL4NyIr/WG09iQg
MRZ9t8sHxGcT6v8l6iWWGeTFHtMFu+RgABbkhlgvPUXFr+ui9bbRLburHr1nBF+s
nvR2FUY+N6LQ8J1N4lqk2kqMgmRjlbYs5dtbCcJrob/4zcKDQUS6ZmSyCOOYW/xH
jFKTzoFxDeI1RPACTfD0ju5VuyS1IRKypUtNgDYKqlXr8mhPJ3AMBMFDozN9gOan
xbwGAD+uRpHor5sBQICSro6NEZPRfB4vTPMkMTEgvFOyp8sOe/IDdNU+O3YQXwNv
fF6sVxXz+I7wKtBPiyzBz70cMKeCWQH8jtzqIFlW1MsJdJyBQNc/xtCGzQd9mxqj
/XtYU/t4CBPdJUHnwwXif2cMqszYskTt6JO5/rg+2p4iJA/YRH9yHotdwCri9d9M
3cRqUzpe3SgrzZumGmgMC1g8IIu4TRuSrAdJC3ObZ6Mw282tfuugybRHgM8V5ZZ7
eg+69EtqQKB5JFLQjNOKs6ZF8g+Z3l6ZTxkwquXSMic4+fl+jn72z7Ikv+rTc6uC
Vpbzqqbo5Q2KfPBxnzRA5rUj7S5XlsF7aMGG5v8BLAZ4rhIAtufZsbhbUgcR+jRV
k1mVRHUTWW0Us9toZZp7xgmyZRotLVTjaRwFXQ7KWw/XA/xaB68haF88m5+dTjJB
kO5iZHtPCwk=
=z7i/
-----END PGP SIGNATURE-----