Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in exim
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in exim
ID: openSUSE-SU-2017:2289-1
Distribution: SUSE
Plattformen: openSUSE Leap 42.2, openSUSE Leap 42.3
Datum: Di, 29. August 2017, 18:48
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000369
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9963
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1531
Applikationen: exim

Originalnachricht

   openSUSE Security Update: Security update for exim
______________________________________________________________________________

Announcement ID: openSUSE-SU-2017:2289-1
Rating: important
References: #1015930 #1044692 #1046971
Cross-References: CVE-2016-1531 CVE-2016-9963 CVE-2017-1000369

Affected Products:
openSUSE Leap 42.3
openSUSE Leap 42.2
______________________________________________________________________________

An update that fixes three vulnerabilities is now available.

Description:

This update for exim fixes the following issues:

Changes in exim:
- specify users with ref:mail, to make them dynamic. (boo#1046971)

- CVE-2017-1000369: Fixed memory leaks that could be exploited to "stack
crash" local privilege escalation (boo#1044692)
- Require user(mail) group(mail) to meet new users handling in TW.
- Prerequire permissions (fixes rpmlint).

- conditionally disable DANE on SuSE versions with OpenSSL < 1.0
- CVE-2016-1531: when installed setuid root, allows local users to gain
privileges via the perl_startup argument.
- CVE-2016-9963: DKIM information leakage (boo#1015930)


- Makefile tuning:
+ add sqlite support
+ disable WITH_OLD_DEMIME
+ enable AUTH_CYRUS_SASL
+ enable AUTH_TLS
+ enable SYSLOG_LONG_LINES
+ enable SUPPORT_PAM
+ MAX_NAMED_LIST=64
+ enable EXPERIMENTAL_DMARC
+ enable EXPERIMENTAL_EVENT
+ enable EXPERIMENTAL_PROXY
+ enable EXPERIMENTAL_CERTNAMES
+ enable EXPERIMENTAL_DSN
+ enable EXPERIMENTAL_DANE
+ enable EXPERIMENTAL_SOCKS
+ enable EXPERIMENTAL_INTERNATIONAL


Patch Instructions:

To install this openSUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- openSUSE Leap 42.3:

zypper in -t patch openSUSE-2017-980=1

- openSUSE Leap 42.2:

zypper in -t patch openSUSE-2017-980=1

To bring your system up-to-date, use "zypper patch".


Package List:

- openSUSE Leap 42.3 (x86_64):

exim-4.86.2-14.1
exim-debuginfo-4.86.2-14.1
exim-debugsource-4.86.2-14.1
eximon-4.86.2-14.1
eximon-debuginfo-4.86.2-14.1
eximstats-html-4.86.2-14.1

- openSUSE Leap 42.2 (x86_64):

exim-4.86.2-10.6.1
exim-debuginfo-4.86.2-10.6.1
exim-debugsource-4.86.2-10.6.1
eximon-4.86.2-10.6.1
eximon-debuginfo-4.86.2-10.6.1
eximstats-html-4.86.2-10.6.1


References:

https://www.suse.com/security/cve/CVE-2016-1531.html
https://www.suse.com/security/cve/CVE-2016-9963.html
https://www.suse.com/security/cve/CVE-2017-1000369.html
https://bugzilla.suse.com/1015930
https://bugzilla.suse.com/1044692
https://bugzilla.suse.com/1046971

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung