summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorHeiko Schlittermann (HS12-RIPE) <hs@schlittermann.de>2019-07-21 22:58:13 +0200
committerHeiko Schlittermann (HS12-RIPE) <hs@schlittermann.de>2019-07-21 22:58:13 +0200
commit165e7dd1823da93e43b41bcc9941a6a9088ba11f (patch)
treeb47c65fa64bcc496a6a51c76b2d088e567dcade3
parent57a4741ff7c55e97d2afff526c74d2cbeeb50a0e (diff)
downloadexim4-165e7dd1823da93e43b41bcc9941a6a9088ba11f.tar.gz
Update security contact
-rw-r--r--doc/doc-txt/cve-2019-13917/posting-2019-07-22.txt2
-rw-r--r--doc/doc-txt/cve-2019-13917/posting-2019-07-25.txt2
2 files changed, 2 insertions, 2 deletions
diff --git a/doc/doc-txt/cve-2019-13917/posting-2019-07-22.txt b/doc/doc-txt/cve-2019-13917/posting-2019-07-22.txt
index 78da9905c..55cebc925 100644
--- a/doc/doc-txt/cve-2019-13917/posting-2019-07-22.txt
+++ b/doc/doc-txt/cve-2019-13917/posting-2019-07-22.txt
@@ -17,7 +17,7 @@ Issue: A local or remote attacker can execute programs with root
Coordinated Release Date (CRD) for Exim 4.92.1:
Thu Jul 25 10:00:00 UTC 2019
-Contact: exim-security@exim.org
+Contact: security@exim.org
This is a *heads-up* notice about the upcoming release.
You may plan your availability and schedule an update of the Exim
diff --git a/doc/doc-txt/cve-2019-13917/posting-2019-07-25.txt b/doc/doc-txt/cve-2019-13917/posting-2019-07-25.txt
index 65a756bcc..0ca825a0c 100644
--- a/doc/doc-txt/cve-2019-13917/posting-2019-07-25.txt
+++ b/doc/doc-txt/cve-2019-13917/posting-2019-07-25.txt
@@ -13,7 +13,7 @@ Issue: A local or remote attacker can execute programs with root
Coordinated Release Date (CRD) for Exim 4.92.1:
Thu Jul 25 10:00:00 UTC 2019
-Contact: exim-security@exim.org
+Contact: security@exim.org
We released Exim 4.92.1. This is a security update based on 4.92.