-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0418
                           exim4 security update
                             12 February 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           exim4
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
                   Debian GNU/Linux 9
                   Debian GNU/Linux 7
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-6789  

Original Bulletin: 
   http://www.debian.org/security/2018/dsa-4110
   https://lists.debian.org/debian-lts-announce/2018/02/msg00009.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running exim4 check for an updated version of the software for their
         operating system.
         
         This bulletin contains two (2) Debian security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-4110-1                   security@debian.org
https://www.debian.org/security/                     Salvatore Bonaccorso
February 10, 2018                     https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : exim4
CVE ID         : CVE-2018-6789
Debian Bug     : 890000

Meh Chang discovered a buffer overflow flaw in a utility function used
in the SMTP listener of Exim, a mail transport agent. A remote attacker
can take advantage of this flaw to cause a denial of service, or
potentially the execution of arbitrary code via a specially crafted
message.

For the oldstable distribution (jessie), this problem has been fixed
in version 4.84.2-2+deb8u5.

For the stable distribution (stretch), this problem has been fixed in
version 4.89-2+deb9u3.

We recommend that you upgrade your exim4 packages.

For the detailed security status of exim4 please refer to its security
tracker page at:
https://security-tracker.debian.org/tracker/exim4

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----

iQKTBAEBCgB9FiEERkRAmAjBceBVMd3uBUy48xNDz0QFAlp/OdZfFIAAAAAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldDQ2
NDQ0MDk4MDhDMTcxRTA1NTMxRERFRTA1NENCOEYzMTM0M0NGNDQACgkQBUy48xND
z0QGYw/8CEODJxVLvPJU1f6DhBJIaTaQrEt4EjXqTn8RbVI/DqzjWKE7tXuPxRO0
7e0x1MeAIqHWZasXJjuNQOdKdlyd3F9/foOP0uA8cImrv+0Tq62zYf/v85V3y6/O
l7I2SFvDtM5Jg2l562jpctjKY/wgGJ1DZ2K6bB4A1d8SUXZbTB801l2yzTOyk/R4
ESE2xpUhZaD37192mp5oNIi4SWnq+riORPgqwnrU47GR7xNhAL9XpsBZIqK/B0Yc
jSiiIdoto70tHpAukWH/Hf62cnq+kvFp1i8FlK3cO+VZTxCcE42HnOLpAjom1zHS
Psf33gOACPmOd+P/cTuB6w2isCZT2MpQiJwgvVCgePpPJUrRXjBBCurnU8XaHJFZ
Z0LX/Gj22clgOrI2NkeB6vHJC1bcoOxmbSZD7QDOMbX8sn9jeW7iiTf4E55GSXfr
o0pevsE5tbwsLwDz0j+gGIofaiDCPwA3hw4R6srTqvvq5r9UQSOkO5x+i/tIvZls
rzb78Ye9j322S3dVKOK0f8eQ/vbWdWPr6oPJhFQI13YbeQs1bixo36RF2GXwjz6w
z9VzJBhOaDNC2iGHirFv/ru2bR7sSCuN3lqpI+INwYtXI0YLIlACt05YDBufe+vW
srEJIc6V/iBGFsH1TcOp8iC9+Jb6RT7hsBZnDYDwO8Nb29TUwIY=
=adqv
- -----END PGP SIGNATURE-----
- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Package        : exim4
Version        : 4.80-7+deb7u6
CVE ID         : CVE-2018-6789
Debian Bug     : 890000

Meh Chang discovered a buffer overflow flaw in a utility function used
in the SMTP listener of Exim, a mail transport agent. A remote attacker
can take advantage of this flaw to cause a denial of service, or
potentially the execution of arbitrary code via a specially crafted
message.

For Debian 7 "Wheezy", this problem has been fixed in version
4.80-7+deb7u6.

We recommend that you upgrade your exim4 packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----
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=IHeY
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=bSy/
-----END PGP SIGNATURE-----