-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0109
                          sa-exim security update
                              10 January 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           sa-exim
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-19920 CVE-2018-11805 

Reference:         ESB-2019.4667.2

Original Bulletin: 
   https://www.debian.org/lts/security/2020/dla-2062

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Package        : sa-exim
Version        : 4.2.1-14+deb8u1
CVE ID         : CVE-2019-19920
Debian Bug     : 946829

It was found that sa-exim, the SpamAssassin filter for Exim, allows
attackers to execute arbitrary code if users are allowed to run custom
rules. A similar issue was fixed in spamassassin, CVE-2018-11805, which
caused a functional regression in sa-exim. This update restores the
compatibility between spamassassin and sa-exim. The security
implications of sa-exim's greylisting function are also documented in
/usr/share/doc/sa-exim/README.greylisting.gz.

For Debian 8 "Jessie", this problem has been fixed in version
4.2.1-14+deb8u1.

We recommend that you upgrade your sa-exim packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----
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=GqVf
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=zU3e
-----END PGP SIGNATURE-----