summaryrefslogtreecommitdiff
Commit message (Expand)AuthorAgeFilesLines
* Merge branch 'exim-4.92.3+fixes+qualys' into exim-4.92.3+fixesexim-4.92.3+fixesHeiko Schlittermann (HS12-RIPE)2021-05-0139-351/+799
|\
| * Fix BDAT issue for body w/o trailing CRLF (again Bug 1974)Heiko Schlittermann (HS12-RIPE)2021-05-011-0/+1
| * testsuite: reproduce BDAT with missing eol (Bug 1974)Heiko Schlittermann (HS12-RIPE)2021-05-013-10/+73
| * testsuite: adjustments for CVE-2020-28014, CVE-2021-27216 (Arbitrary PID file...Heiko Schlittermann (HS12-RIPE)2021-05-012-56/+0
| * CVE-2020-28014, CVE-2021-27216: Arbitrary PID file creation, clobbering, and ...Heiko Schlittermann (HS12-RIPE)2021-05-014-21/+232
| * testsuite: adjustments for CVE-2020-28008 (spool dir attacks)Heiko Schlittermann (HS12-RIPE)2021-05-019-9/+0
| * CVE-2020-28008: Assorted attacks in Exim's spool directoryHeiko Schlittermann (HS12-RIPE)2021-04-3011-54/+80
| * CVE-2020-28007: Link attack in Exim's log directoryQualys Security Advisory2021-04-305-182/+234
| * CVE-2020-28019: Failure to reset function pointer after BDAT errorQualys Security Advisory2021-04-303-9/+48
| * Security: Avoid modification of constant data in dkim handlingQualys Security Advisory2021-04-301-9/+12
| * Security: Leave a clean smtp_out input buffer even in case of read errorQualys Security Advisory2021-04-301-2/+4
| * Security: Avoid decrement of dkim_collect_input if already at 0Qualys Security Advisory2021-04-301-1/+1
| * Security: Fix off-by-one in smtp transport (read response)Qualys Security Advisory2021-04-301-2/+2
| * Security: Always exit when LOG_PANIC_DIE is setQualys Security Advisory2021-04-301-0/+1
| * Security: Check overrun rcpt_count integerQualys Security Advisory2021-04-301-0/+2
| * Security: Safeguard against relative names for msglog files.Qualys Security Advisory2021-04-301-0/+4
| * CVE-2020-28012: Missing close-on-exec flag for privileged pipeQualys Security Advisory2021-04-301-0/+4
| * CVE-2020-28024: Heap buffer underflow in smtp_ungetc()Qualys Security Advisory2021-04-302-0/+6
| * CVE-2020-28009: Integer overflow in get_stdinput()Qualys Security Advisory2021-04-301-1/+22
| * CVE-2020-28015+28021: New-line injection into spool header fileQualys Security Advisory2021-04-301-4/+17
| * CVE-2020-28026: Line truncation and injection in spool_read_header()Qualys Security Advisory2021-04-301-15/+33
| * CVE-2020-28022: Heap out-of-bounds read and write in extract_option()Qualys Security Advisory2021-04-301-7/+13
| * CVE-2020-28017: Integer overflow in receive_add_recipient()Qualys Security Advisory2021-04-301-2/+8
| * Security: Refuse negative and large store allocationsQualys Security Advisory2021-04-301-1/+28
| * CVE-2020-28013: Heap buffer overflow in parse_fix_phrase()Qualys Security Advisory2021-04-301-3/+6
| * CVE-2020-28011: Heap buffer overflow in queue_run()Qualys Security Advisory2021-04-301-4/+10
| * CVE-2020-28010: Heap out-of-bounds write in main()Qualys Security Advisory2021-04-301-5/+6
| * CVE-2020-28023: Out-of-bounds read in smtp_setup_msg()Qualys Security Advisory2021-04-303-3/+5
| * CVE-2020-28018: Use-after-free in tls-openssl.cQualys Security Advisory2021-04-301-4/+0
| * CVE-2020-28025: Heap out-of-bounds read in pdkim_finish_bodyhash()Qualys Security Advisory2021-04-301-3/+3
|/
* CHUNKING: fix all-RCPTs-rejected, non-pipelined. Bug 2454Jeremy Harris2019-10-195-25/+75
* Fix errorcheck in smtp transportJeremy Harris2019-10-121-1/+1
* Testsuite: avoid picking 0.0.0.0 as the HOSTIPV4; permit 10.0/8 apart from 10...Jeremy Harris2019-09-292-2/+4
* fixup! exim_dbmbuild: handle { '\\', '\0' } sequence.Heiko Schlittermann (HS12-RIPE)2019-09-291-1/+1
* exim_dbmbuild: handle { '\\', '\0' } sequence.Heiko Schlittermann (HS12-RIPE)2019-09-291-0/+1
* Fix ${domain:} for a bare local-part input. Bug 2375Jeremy Harris2019-09-293-5/+10
* Auth: handle socket read errors in Dovecot authenticatorBruce Lee2019-09-291-2/+2
* Fix crash after TLS channel shutdownJeremy Harris2019-09-293-52/+39
* Fix bounce generation under RFC 3461 request. Bug 2411Jeremy Harris2019-09-296-1/+105
* Fix DSN Final-Recipient: fieldJeremy Harris2019-09-2916-50/+66
* Unbreak heimdal_gssapi auth driverPhil Pennock2019-09-292-2/+3
* Fix detection of 32b platform at build time. Bug 2405Jeremy Harris2019-09-293-73/+83
* Use dsn_from for success-DSN messages. Bug 2404Jeremy Harris2019-09-292-2/+6
* GnuTLS: fix the advertising of acceptable certs by the server. Bug 2389Jeremy Harris2019-09-292-0/+12
* Fix listing a named queue by a non-admin user. Bug 2398Jeremy Harris2019-09-292-12/+17
* GnuTLS: fix $tls_out_ocsp under hosts_request_ocspJeremy Harris2019-09-294-9/+16
* Testsuite: GnuTLS version variancesJeremy Harris2019-09-293-16/+8
* Testsuite: avoid recent-perl feature useJeremy Harris2019-09-291-1/+1
* GnuTLS 3.6.7 cipher stringsJeremy Harris2019-09-295-29/+89
* Testsuite: output changes resultingJeremy Harris2019-09-291-1/+1