Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in exim
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in exim
ID: 201709-19
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: So, 24. September 2017, 22:52
Referenzen: https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-1000369
Applikationen: exim

Originalnachricht

--nextPart2265130.xWgRqQIWiV
Content-Transfer-Encoding: 7Bit
Content-Type: text/plain; charset="us-ascii"

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201709-19
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Exim: Local privilege escalation
Date: September 24, 2017
Bugs: #622212
ID: 201709-19

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability in Exim may allow local users to gain root privileges.

Background
==========

Exim is a message transfer agent (MTA) developed at the University of
Cambridge for use on Unix systems connected to the Internet.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 mail-mta/exim < 4.89-r1 >= 4.89-r1

Description
===========

Exim supports the use of multiple "-p" command line arguments causing a
memory leak. This could lead to a stack-clash in user-space and as
result the attacker can, "clash" or "smash" the stack or
another memory
region, or "jump" over the stack guard-page.

Impact
======

A local attacker could obtain root privileges.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Exim users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=mail-mta/exim-4.89-r1"

References
==========

[ 1 ] CVE-2017-1000369
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-1000369

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201709-19

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5
--nextPart2265130.xWgRqQIWiV
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: This is a digitally signed message part.
Content-Transfer-Encoding: 7Bit

-----BEGIN PGP SIGNATURE-----

iQEzBAABCAAdFiEEiDRK3jyVBE/RkymqpRQw84X1dt0FAlnH1CQACgkQpRQw84X1
dt0Nvwf7B9FlI8oas4eGfjKYO54tSQT78x2fyuHOUixgIcW1wQqvJeSK4MtfMJBv
RaBr7hi8TA5VqR1ugf552e+1N/J15O63+fbEhhATgiaGgeS5UWCgVzql7df0WfUP
Tj03b3nOScK4theYuBcTVn+hzO3Y5tOeQj2HRfuWh2zoDjg5VqEWzmRexAazh9Ji
4DWJ1XmaihDu1k0ypeGKAVi/7d5ILNrVr9G1H0uqoH8SeQ84xu4thKglgtEi7WLt
oTRoZ7uFg4W/RMro9Ybk5dZRSkAO+AJOiiz7emCBPxnhiIYc6xxnMR2eHGLcbKEN
a3Et3CxaqEeweNWmoHnYHJJqynvVTQ==
=59Dh
-----END PGP SIGNATURE-----

--nextPart2265130.xWgRqQIWiV--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung