Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in exim
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in exim
ID: 201401-32
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Di, 28. Januar 2014, 07:57
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2023
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2024
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4344
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4345
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0017
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1407
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1764
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5671
Applikationen: exim

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--Ouq50KQho3abXoVGvMBJLDWEVhjSMCiTG
Content-Type: text/plain; charset=UTF-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201401-32
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: Exim: Multiple vulnerabilities
Date: January 27, 2014
Bugs: #322665, #348249, #353352, #366369, #439734
ID: 201401-32

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities were found in Exim, the worst of which leading
to remote execution of arbitrary code with root privileges.

Background
==========

Exim is a highly configurable, drop-in replacement for sendmail.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 mail-mta/exim < 4.80.1 >= 4.80.1

Description
===========

Multiple vulnerabilities have been discovered in Exim. Please review
the CVE identifiers referenced below for details.

Impact
======

A remote attacker could possibly execute arbitrary code with the root
privileges, or cause a Denial of
Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Exim users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=mail-mta/exim-4.80.1"

References
==========

[ 1 ] CVE-2010-2023
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2023
[ 2 ] CVE-2010-2024
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2024
[ 3 ] CVE-2010-4344
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4344
[ 4 ] CVE-2010-4345
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4345
[ 5 ] CVE-2011-0017
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0017
[ 6 ] CVE-2011-1407
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1407
[ 7 ] CVE-2011-1764
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1764
[ 8 ] CVE-2012-5671
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5671

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201401-32.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5



--Ouq50KQho3abXoVGvMBJLDWEVhjSMCiTG
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/

iJwEAQECAAYFAlLmUsgACgkQG9wOWsQutdZGlgP+PKNIAOpeFUP3iSDkR3i7/YRy
BCy0684od+ZzJeFF89i+QoDFkkcDadKReMbY2XGBIqStQCikr7GtKouHwK/8gGbV
AlfAl/1buIKrJxe3QZr/2kGniBSvDS1uaB99nWj9OjWMPimttOW/FuRfa8zwJSi7
1uEnLJmEgni0kWet74A=
=C7FO
-----END PGP SIGNATURE-----

--Ouq50KQho3abXoVGvMBJLDWEVhjSMCiTG--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung