Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in exim
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in exim
ID: 201607-12
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mi, 20. Juli 2016, 14:39
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2972
Applikationen: exim

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--rgDqigP50OHG71vp3PRjlKRoGMxjlVgwc
Content-Type: multipart/mixed;
boundary="hnML8RktHKMNc98JvNdjJXqWQQKBqCX7C"
From: Aaron Bauman <bman@gentoo.org>
To: gentoo-announce@lists.gentoo.org
Message-ID: <7db2d16f-ee95-bdd9-2353-72f5ff78e157@gentoo.org>
Subject: [ GLSA 201607-12 ] Exim: Arbitrary code execution

--hnML8RktHKMNc98JvNdjJXqWQQKBqCX7C
Content-Type: multipart/alternative;
boundary="------------3864B72C75296117A0E8847D"

This is a multi-part message in MIME format.
--------------3864B72C75296117A0E8847D
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201607-12
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Exim: Arbitrary code execution
Date: July 20, 2016
Bugs: #517934, #576582
ID: 201607-12

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A local attacker could execute arbitrary code by providing unsanitized
data to a data source or escalate privileges.

Background
==========

Exim is a message transfer agent (MTA) designed to be a a highly
configurable, drop-in replacement for sendmail.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 mail-mta/exim < 4.87 >= 4.87

Description
===========

Vulnerabilities have been discovered in Exim's implementation of
set-uid root and when using 'perl_startup'. These vulnerabilities
require a user account on the Exim server and a configuration that does
lookups against files to which the user has edit access.

Impact
======

A local attacker could possibly execute arbitrary code with the
privileges of the process, or escalate privileges.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Exim users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=mail-mta/exim-4.87"

References
==========

[ 1 ] CVE-2014-2972
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2972

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201607-12

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------3864B72C75296117A0E8847D
Content-Type: text/html; charset=utf-8
Content-Transfer-Encoding: quoted-printable

<html>
<head>

<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Dutf=
-8">
</head>
<body bgcolor=3D"#FFFFFF" text=3D"#000000">
<p>
<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Du=
tf-8">
</p>
<pre style=3D"color: rgb(0, 0, 0); font-style: normal; font-variant:
=
normal; font-weight: normal; letter-spacing: normal; line-height: normal;=
orphans: auto; text-align: start; text-indent: 0px; text-transform: none=
; widows: 1; word-spacing: 0px; -webkit-text-stroke-width: 0px; word-wrap=
: break-word; white-space: pre-wrap;">- - - - - - - - - - - - - - - - -
-=
- - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201607-12
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
<a
class=3D"moz-txt-link-freet=
ext" href=3D"https://security.gentoo.org/">https://security.gentoo.org/</=
a>
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Exim: Arbitrary code execution
Date: July 20, 2016
Bugs: #517934, #576582
ID: 201607-12

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=3D=3D=3D=3D=3D=3D=3D=3D

A local attacker could execute arbitrary code by providing unsanitized
data to a data source or escalate privileges.

Background
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

Exim is a message transfer agent (MTA) designed to be a a highly
configurable, drop-in replacement for sendmail.

Affected packages
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 mail-mta/exim &lt; 4.87
&gt;=3D =
4.87=20

Description
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

Vulnerabilities have been discovered in Exim's implementation of
set-uid root and when using 'perl_startup'. These vulnerabilities
require a user account on the Exim server and a configuration that does
lookups against files to which the user has edit access.

Impact
=3D=3D=3D=3D=3D=3D

A local attacker could possibly execute arbitrary code with the
privileges of the process, or escalate privileges.

Workaround
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

There is no known workaround at this time.

Resolution
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

All Exim users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose "&gt;=3Dmail-mta/exim-4.87"

References
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

[ 1 ] CVE-2014-2972
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd.=
cfm?cvename=3DCVE-2014-2972">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-20=
14-2972</a>

Availability
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=3D"moz-txt-link-freetext" href=3D"https://security.gentoo.org/g=
lsa/201607-12">https://security.gentoo.org/glsa/201607-12</a>

Concerns?
=3D=3D=3D=3D=3D=3D=3D=3D=3D

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=3D"moz-txt-link-abbreviated"
href=3D"mailto:security@gentoo.org"=
>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=3D"moz-txt-link-freetext" href=3D"https://bugs.gentoo.org">https=
://bugs.gentoo.org</a>.

License
=3D=3D=3D=3D=3D=3D=3D

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

<a class=3D"moz-txt-link-freetext" href=3D"http://creativecommons.org/lic=
enses/by-sa/2.5">http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>

--------------3864B72C75296117A0E8847D--

--hnML8RktHKMNc98JvNdjJXqWQQKBqCX7C--

--rgDqigP50OHG71vp3PRjlKRoGMxjlVgwc
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.1
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=aOAM
-----END PGP SIGNATURE-----

--rgDqigP50OHG71vp3PRjlKRoGMxjlVgwc--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung