Bug#890000: marked as done (exim4: CVE-2018-6789: Buffer overflow in an utility function)

2018-02-23 Thread Debian Bug Tracking System
Your message dated Fri, 23 Feb 2018 13:32:42 +
with message-id 
and subject line Bug#89: fixed in exim4 4.84.2-2+deb8u5
has caused the Debian Bug report #89,
regarding exim4: CVE-2018-6789: Buffer overflow in an utility function
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
89: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=89
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: exim4
Version: 4.90-1
Severity: grave
Tags: security upstream

Hi,

the following vulnerability was published for exim4 (actually not
really the details, filling the bug for having a tracking bug in the
BTS).

CVE-2018-6789[0]:
| An issue was discovered in the SMTP listener in Exim 4.90 and earlier.
| By sending a handcrafted message, a buffer overflow may happen in a
| specific function. This can be used to execute code remotely.

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2018-6789
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6789
[1] https://exim.org/static/doc/security/CVE-2018-6789.txt

Please adjust the affected versions in the BTS as needed, when issue
goes public with details and possibly adjust severity.

Regards,
Salvatore
--- End Message ---
--- Begin Message ---
Source: exim4
Source-Version: 4.84.2-2+deb8u5

We believe that the bug you reported is fixed in the latest version of
exim4, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 890...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Salvatore Bonaccorso  (supplier of updated exim4 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sat, 10 Feb 2018 10:16:21 +0100
Source: exim4
Binary: exim4-base exim4-config exim4-daemon-light exim4 exim4-daemon-heavy 
eximon4 exim4-dbg exim4-daemon-light-dbg exim4-daemon-heavy-dbg exim4-dev
Architecture: all source
Version: 4.84.2-2+deb8u5
Distribution: jessie-security
Urgency: high
Maintainer: Exim4 Maintainers 
Changed-By: Salvatore Bonaccorso 
Closes: 89
Description: 
 exim4  - metapackage to ease Exim MTA (v4) installation
 exim4-base - support files for all Exim MTA (v4) packages
 exim4-config - configuration for the Exim MTA (v4)
 exim4-daemon-heavy - Exim MTA (v4) daemon with extended features, including 
exiscan-ac
 exim4-daemon-heavy-dbg - debugging symbols for the Exim MTA "heavy" daemon
 exim4-daemon-light - lightweight Exim MTA (v4) daemon
 exim4-daemon-light-dbg - debugging symbols for the Exim MTA "light" daemon
 exim4-dbg  - debugging symbols for the Exim MTA (utilities)
 exim4-dev  - header files for the Exim MTA (v4) packages
 eximon4- monitor application for the Exim MTA (v4) (X11 interface)
Changes:
 exim4 (4.84.2-2+deb8u5) jessie-security; urgency=high
 .
   * Non-maintainer upload by the Security Team.
   * Fix base64d() buffer size (CVE-2018-6789) (Closes: #89)
Checksums-Sha1: 
 48a34cfe89f5c3ddb905b226b2ebbfb8d669ae2f 2982 exim4_4.84.2-2+deb8u5.dsc
 2a8c5b532a3cbfb0192750bede4e5c3f3a084b69 425092 
exim4_4.84.2-2+deb8u5.debian.tar.xz
 9d6c4ba7027272ee052b2cec50514a4cb61fd815 502750 
exim4-config_4.84.2-2+deb8u5_all.deb
 286ae497278ea30be3bad0bc7c87ee4ac0d4b0b7 8542 exim4_4.84.2-2+deb8u5_all.deb
Checksums-Sha256: 
 61ebdcb9be9ed4ac81fb3124748b3c259002dd51b8005c2cb29c552eae07df72 2982 
exim4_4.84.2-2+deb8u5.dsc
 c45062b4020cb2d8445ededc57563deb0ef5c4b1c00cdf0263e19f1766c7ace2 425092 
exim4_4.84.2-2+deb8u5.debian.tar.xz
 3843edbc843663d214cae81e385177e0905734fd8febe46afb813f9b24ef7a92 502750 
exim4-config_4.84.2-2+deb8u5_all.deb
 29117c0cda2b1978edc89e48b629222e1775625a93b960daa3801745f523c145 8542 
exim4_4.84.2-2+deb8u5_all.deb
Files: 
 7229009e5a60ea446b42be42239bd85a 2982 mail standard exim4_4.84.2-2+deb8u5.dsc
 8934cc358158aa68cde08379f8b62b7f 425092 mail standard 
exim4_4.84.2-2+deb8u5.debian.tar.xz
 dee73d34021ed51019fb8ce397dc90ff 502750 mail 

Bug#890000: marked as done (exim4: CVE-2018-6789: Buffer overflow in an utility function)

2018-02-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Feb 2018 21:17:09 +
with message-id 
and subject line Bug#89: fixed in exim4 4.89-2+deb9u3
has caused the Debian Bug report #89,
regarding exim4: CVE-2018-6789: Buffer overflow in an utility function
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
89: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=89
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: exim4
Version: 4.90-1
Severity: grave
Tags: security upstream

Hi,

the following vulnerability was published for exim4 (actually not
really the details, filling the bug for having a tracking bug in the
BTS).

CVE-2018-6789[0]:
| An issue was discovered in the SMTP listener in Exim 4.90 and earlier.
| By sending a handcrafted message, a buffer overflow may happen in a
| specific function. This can be used to execute code remotely.

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2018-6789
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6789
[1] https://exim.org/static/doc/security/CVE-2018-6789.txt

Please adjust the affected versions in the BTS as needed, when issue
goes public with details and possibly adjust severity.

Regards,
Salvatore
--- End Message ---
--- Begin Message ---
Source: exim4
Source-Version: 4.89-2+deb9u3

We believe that the bug you reported is fixed in the latest version of
exim4, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 890...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Salvatore Bonaccorso  (supplier of updated exim4 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sat, 10 Feb 2018 09:26:05 +0100
Source: exim4
Binary: exim4-base exim4-config exim4-daemon-light exim4 exim4-daemon-heavy 
eximon4 exim4-dbg exim4-daemon-light-dbg exim4-daemon-heavy-dbg exim4-dev
Architecture: source
Version: 4.89-2+deb9u3
Distribution: stretch-security
Urgency: high
Maintainer: Exim4 Maintainers 
Changed-By: Salvatore Bonaccorso 
Closes: 89
Description: 
 exim4  - metapackage to ease Exim MTA (v4) installation
 exim4-base - support files for all Exim MTA (v4) packages
 exim4-config - configuration for the Exim MTA (v4)
 exim4-daemon-heavy - Exim MTA (v4) daemon with extended features, including 
exiscan-ac
 exim4-daemon-heavy-dbg - debugging symbols for the Exim MTA "heavy" daemon
 exim4-daemon-light - lightweight Exim MTA (v4) daemon
 exim4-daemon-light-dbg - debugging symbols for the Exim MTA "light" daemon
 exim4-dbg  - debugging symbols for the Exim MTA (utilities)
 exim4-dev  - header files for the Exim MTA (v4) packages
 eximon4- monitor application for the Exim MTA (v4) (X11 interface)
Changes:
 exim4 (4.89-2+deb9u3) stretch-security; urgency=high
 .
   * Non-maintainer upload by the Security Team.
   * Fix base64d() buffer size (CVE-2018-6789) (Closes: #89)
Checksums-Sha1: 
 dbad576884736adda0d719408224b29b0ebe1264 2973 exim4_4.89-2+deb9u3.dsc
 6c7133297ea15795a2377d30de6bd52a600df553 449860 
exim4_4.89-2+deb9u3.debian.tar.xz
Checksums-Sha256: 
 3f289571d21fe4c8febd17e1c6e2e886f089e842ee2dfb090752ce4ba405b495 2973 
exim4_4.89-2+deb9u3.dsc
 18be4af54197b369c5c1ce19a3c0a1ad7699252d90f837e620a7c592c6842a66 449860 
exim4_4.89-2+deb9u3.debian.tar.xz
Files: 
 36cfb76d9cae7b72a6053bd1af1cf1d6 2973 mail standard exim4_4.89-2+deb9u3.dsc
 a077b49a39af9dbf31d9e6ea70eaa493 449860 mail standard 
exim4_4.89-2+deb9u3.debian.tar.xz

-BEGIN PGP SIGNATURE-

iQKmBAEBCgCQFiEERkRAmAjBceBVMd3uBUy48xNDz0QFAlp+9w5fFIAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldDQ2
NDQ0MDk4MDhDMTcxRTA1NTMxRERFRTA1NENCOEYzMTM0M0NGNDQSHGNhcm5pbEBk
ZWJpYW4ub3JnAAoJEAVMuPMTQ89EjUIP/jihWCdQ0yGUnQDuZDZyEB+9FLLonC3x
6Xsgo9p+MPw/wp12z2c2u0bmB+s+Y1KbEukCrIDndzfn5jUUvgfe8PKHAalR1VWY
QOw0AhqMWtLIWoW1dg39eoEPhvEy/92WuYsUYvzjpAC58hEkXPq9qb1sFDFk/n/I

Bug#890000: marked as done (exim4: CVE-2018-6789: Buffer overflow in an utility function)

2018-02-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Feb 2018 18:19:49 +
with message-id 
and subject line Bug#89: fixed in exim4 4.90.1-1
has caused the Debian Bug report #89,
regarding exim4: CVE-2018-6789: Buffer overflow in an utility function
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
89: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=89
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: exim4
Version: 4.90-1
Severity: grave
Tags: security upstream

Hi,

the following vulnerability was published for exim4 (actually not
really the details, filling the bug for having a tracking bug in the
BTS).

CVE-2018-6789[0]:
| An issue was discovered in the SMTP listener in Exim 4.90 and earlier.
| By sending a handcrafted message, a buffer overflow may happen in a
| specific function. This can be used to execute code remotely.

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2018-6789
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6789
[1] https://exim.org/static/doc/security/CVE-2018-6789.txt

Please adjust the affected versions in the BTS as needed, when issue
goes public with details and possibly adjust severity.

Regards,
Salvatore
--- End Message ---
--- Begin Message ---
Source: exim4
Source-Version: 4.90.1-1

We believe that the bug you reported is fixed in the latest version of
exim4, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 890...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Andreas Metzler  (supplier of updated exim4 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sat, 10 Feb 2018 13:45:40 +0100
Source: exim4
Binary: exim4-base exim4-config exim4-daemon-light exim4 exim4-daemon-heavy 
eximon4 exim4-dev
Architecture: source
Version: 4.90.1-1
Distribution: unstable
Urgency: high
Maintainer: Exim4 Maintainers 
Changed-By: Andreas Metzler 
Closes: 89
Description: 
 exim4-base - support files for all Exim MTA (v4) packages
 exim4-config - configuration for the Exim MTA (v4)
 exim4-daemon-heavy - Exim MTA (v4) daemon with extended features, including 
exiscan-ac
 exim4-daemon-light - lightweight Exim MTA (v4) daemon
 exim4-dev  - header files for the Exim MTA (v4) packages
 exim4  - metapackage to ease Exim MTA (v4) installation
 eximon4- monitor application for the Exim MTA (v4) (X11 interface)
Changes:
 exim4 (4.90.1-1) unstable; urgency=high
 .
   * New upstream version, fixing CVE-2018-6789. Closes: #89
 + Drop 75_*.patch.
Checksums-Sha1: 
 90bd38a507181049ad58af21753a130ae702fe95 2846 exim4_4.90.1-1.dsc
 ae89fd6fe0d377f68b4c4b96d9e3d0d630226aba 1721460 exim4_4.90.1.orig.tar.xz
 197b5526450715f51703da9470f3dcaa8d9f70c0 488 exim4_4.90.1.orig.tar.xz.asc
 cb36f0043731b465b6860143f94bb34daf942f13 447784 exim4_4.90.1-1.debian.tar.xz
Checksums-Sha256: 
 f79d749257143ffc5ed00db2feab8fe9fe48e92fa9ff85efbe2f50b159fa2c38 2846 
exim4_4.90.1-1.dsc
 5c98dfd12043be5751b88ef64d5363cd99284236eaeec6316b062a7628c2f726 1721460 
exim4_4.90.1.orig.tar.xz
 79e78f034abd8ca446baabc807350690583f87fc62bee6a70865597de8111282 488 
exim4_4.90.1.orig.tar.xz.asc
 ee752a3d79c2aad226c759d5a7bf1f77e50a47d4623fe41eaea0f869626e685d 447784 
exim4_4.90.1-1.debian.tar.xz
Files: 
 7e996e02d76643e022e4304f7a6c4968 2846 mail standard exim4_4.90.1-1.dsc
 0095c67c9954a51c67424a11e429ebc7 1721460 mail standard exim4_4.90.1.orig.tar.xz
 43f30b5f9eb53ca77b90996ec1d4aa1a 488 mail standard exim4_4.90.1.orig.tar.xz.asc
 5f1311525dd4839a6a517adc7d5e8a39 447784 mail standard 
exim4_4.90.1-1.debian.tar.xz

-BEGIN PGP SIGNATURE-

iQIzBAEBCgAdFiEE0uCSA5741Jbt9PpepU8BhUOCFIQFAlp+6hsACgkQpU8BhUOC
FITckQ//aRaFNzL2kGzHsmUelSbKEOc9EPpEkNMswmyiYtgAEP0Hc3RsuZkIMouQ
ktWoZ0mU6sY7XrW+mFIJhVSKPHK5PzJVJWg3B8ziRCKwRaijK5CYYwaE2nHmWmuJ
TqmYVbwmyjW4ggY0K27oj/0waxN3YllaYyoPXY/q8+kCRoOR+GagFudiE81m6RUV