-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3398
                     DLA 1911-1: exim4 security update
                             9 September 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           exim4
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
Impact/Access:     Root Compromise -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-15846  

Reference:         ESB-2019.3394

Original Bulletin: 
   https://security-tracker.debian.org/tracker/DLA-1911-1

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Package        : exim4
Version        : 4.84.2-2+deb8u6
CVE ID         : CVE-2019-15846


"Zerons" and Qualys discovered that a buffer overflow triggerable in the
TLS negotiation code of the Exim mail transport agent could result in the
execution of arbitrary code with root privileges.


For Debian 8 "Jessie", this problem has been fixed in version
4.84.2-2+deb8u6.

We recommend that you upgrade your exim4 packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

- -----BEGIN PGP SIGNATURE-----
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=8NPw
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=heRi
-----END PGP SIGNATURE-----