X-Git-Url: https://git.exim.org/exim.git/blobdiff_plain/57a4741ff7c55e97d2afff526c74d2cbeeb50a0e..165e7dd1823da93e43b41bcc9941a6a9088ba11f:/doc/doc-txt/cve-2019-13917/posting-2019-07-25.txt diff --git a/doc/doc-txt/cve-2019-13917/posting-2019-07-25.txt b/doc/doc-txt/cve-2019-13917/posting-2019-07-25.txt index 65a756bcc..0ca825a0c 100644 --- a/doc/doc-txt/cve-2019-13917/posting-2019-07-25.txt +++ b/doc/doc-txt/cve-2019-13917/posting-2019-07-25.txt @@ -13,7 +13,7 @@ Issue: A local or remote attacker can execute programs with root Coordinated Release Date (CRD) for Exim 4.92.1: Thu Jul 25 10:00:00 UTC 2019 -Contact: exim-security@exim.org +Contact: security@exim.org We released Exim 4.92.1. This is a security update based on 4.92.