Follow @Openwall on Twitter for new release announcements and other news
[<prev] [next>] [<thread-prev] [thread-next>] [day] [month] [year] [list]
Date: Mon, 22 Jul 2019 11:21:46 +0000
From: Mikhail Klementev <root@...pstack.io>
To: oss-security@...ts.openwall.com
Subject: Re: CVE-2019-13917 OVE-20190718-0006: Exim: security
 release ahead

Kindly notice that this is a public mail list.

On Mon, Jul 22, 2019 at 12:00:13PM +0200, Heiko Schlittermann wrote:
> *** Note: EMBARGO is still in effect until July 25th, 10:00 UTC. ***
> *** Distros must not publish any detail nor release updates yet. ***
> 
> CVE ID:     CVE-2019-13917
> OVE ID:     OVE-20190718-0006
> Date:       2019-07-18
> Credits:    Jeremy Harris
> Version(s): 4.85 up to and including 4.92
> Issue:      A local or remote attacker can execute programs with root
>             privileges - if you've an unusual configuration. For details
>             see below.
> 
> Coordinated Release Date (CRD) for Exim 4.92.1:
>             Thu Jul 25 10:00:00 UTC 2019
> 
> Contact:    security@...m.org
> 
> This is a *heads-up* notice about the upcoming release.
> You may plan your availability and schedule an update of the Exim
> packages supplied by your distribution or build the new release from the
> source, once the release goes public on CRD.
> 
> Details
> =======
> 
> We discovered a vulnerability. We consider the risk of an exploit as
> low, you need to have a fairly unusual runtime configuration. Neither
> our default runtime configuration nor the runtime configuration shipped
> by the Debian distribution is vulnerable.
> 
> The vulnerability is exploitable either remotely or locally and could
> be used to execute other programs with root privilege.
> 
> More details and fixes are not yet public, but will be made public on
> CRD, July 25th.
> 
> Timeline
> ========
> 
> t0: Thu Jul 18 2019
>     - this notice to distros@...openwall.org and exim-maintainers@...m.org
>     - open limited access to our security Git repo. See below.
> 
> t0+~4d: Mon Jul 22 10:00:00 UTC 2019 [NOW]
>     - heads-up notice to oss-security@...ts.openwall.com,
>       exim-users@...m.org, and exim-announce@...m.org
> 
> t0+~7d: Thu Jul 25 10:00:00 UTC 2019
>     - Coordinated relase date
>     - publish the patches in our official and public Git repositories
>       and the packages on our FTP server.
> 
> Downloads available starting at CRD
> ====================================
> 
> For release tarballs (exim-4.92.1):
> 
>     http://ftp.exim.org/pub/exim/exim4/
> 
> The package files are signed with my GPG key.
> 
> For the full Git repo:
> 
>     https://git.exim.org/exim.git
>     https://github.com/Exim/exim    [mirror of the above]
>     - tag    exim-4.92.1
>     - branch exim-4.92.1+fixes
> 
> The tagged commit is the officially released version. The tag is signed
> with my GPG key.  The +fixes branch isn't officially maintained, but
> contains useful patches *and* the security fix. The relevant commit is
> signed with my GPG key. The old exim-4.92+fixes branch is being functionally
> replaced by the new exim-4.92.1+fixes branch.
> 
>     Best regards from Dresden/Germany
>     Viele Grüße aus Dresden
>     Heiko Schlittermann
> --
>  SCHLITTERMANN.de ---------------------------- internet & unix support -
>  Heiko Schlittermann, Dipl.-Ing. (TU) - {fon,fax}: +49.351.802998{1,3} -
>  gnupg encrypted messages are welcome --------------- key ID: F69376CE -
>  ! key id 7CBF764A and 972EAC9F are revoked since 2015-01 ------------ -



-- 
Mikhail Klementev,
https://dumpstack.io

Powered by blists - more mailing lists

Please check out the Open Source Software Security Wiki, which is counterpart to this mailing list.

Confused about mailing lists and their use? Read about mailing lists on Wikipedia and check out these guidelines on proper formatting of your messages.