-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3664
                      USN-4141-1: Exim vulnerability
                             30 September 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           exim4
Publisher:         Ubuntu
Operating System:  Ubuntu
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-16928  

Original Bulletin: 
   https://usn.ubuntu.com/4141-1/

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Ubuntu. It is recommended that administrators 
         running exim4 check for an updated version of the software for their
         operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4141-1: Exim vulnerability
28 September 2019

exim4 vulnerability
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 19.04

Summary

Exim could be made to crash or run programs if it received specially crafted
network traffic.

Software Description

  o exim4 - Exim is a mail transport agent

Details

It was discovered that Exim incorrectly handled certain string operations. A
remote attacker could use this issue to cause Exim to crash, resulting in a
denial of service, or possibly execute arbitrary code.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 19.04
    exim4-daemon-heavy - 4.92-4ubuntu1.4
    exim4-daemon-light - 4.92-4ubuntu1.4

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

In general, a standard system update will make all the necessary changes.

References

  o CVE-2019-16928

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=J8jI
-----END PGP SIGNATURE-----