-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2800
                      USN-4075-1: Exim vulnerability
                               26 July 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           exim4
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Root Compromise -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-13917  

Reference:         ESB-2019.2796

Original Bulletin: 
   https://usn.ubuntu.com/4075-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4075-1: Exim vulnerability
25 July 2019

exim4 vulnerability
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 19.04
  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS

Summary

Exim could be made to run programs as an administrator if it received specially
crafted network traffic.

Software Description

  o exim4 - Exim is a mail transport agent

Details

Jeremy Harris discovered that Exim incorrectly handled sort expansions. In
environments where sort expansions are used, a remote attacker could possibly
use this issue to execute arbitrary code as root.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 19.04
    exim4-daemon-heavy - 4.92-4ubuntu1.2
    exim4-daemon-light - 4.92-4ubuntu1.2
Ubuntu 18.04 LTS
    exim4-daemon-heavy - 4.90.1-1ubuntu1.3
    exim4-daemon-light - 4.90.1-1ubuntu1.3
Ubuntu 16.04 LTS
    exim4-daemon-heavy - 4.86.2-2ubuntu2.4
    exim4-daemon-light - 4.86.2-2ubuntu2.4

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

In general, a standard system update will make all the necessary changes.

References

  o CVE-2019-13917

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=dIpB
-----END PGP SIGNATURE-----