Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in Exim
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in Exim
ID: 202003-47
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Fr, 20. März 2020, 20:41
Referenzen: https://nvd.nist.gov/vuln/detail/CVE-2019-16928
Applikationen: exim

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--lNLQbNims9i4yFuYOQ9EfHS10YmU5B9Vi
Content-Type: multipart/mixed;
boundary="CnCIOEXjYpQh3lFGHjq7J8sHp3dt3HF3A"

--CnCIOEXjYpQh3lFGHjq7J8sHp3dt3HF3A
Content-Type: text/plain; charset=utf-8
Content-Language: en-U
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202003-47
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: Exim: Heap-based buffer overflow
Date: March 20, 2020
Bugs: #701282
ID: 202003-47

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability in Exim could allow a remote attacker to execute
arbitrary code.

Background
==========

Exim is a message transfer agent (MTA) designed to be a a highly
configurable, drop-in replacement for sendmail.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 mail-mta/exim < 4.92.3 >= 4.92.3

Description
===========

It was discovered that Exim incorrectly handled certain string
operations.

Impact
======

A remote attacker, able to connect to a vulnerable Exim instance, could
possibly execute arbitrary code with the privileges of the process or
cause a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Exim users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=mail-mta/exim-4.92.3"

References
==========

[ 1 ] CVE-2019-16928
https://nvd.nist.gov/vuln/detail/CVE-2019-16928

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202003-47

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2020 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5



--CnCIOEXjYpQh3lFGHjq7J8sHp3dt3HF3A--

--lNLQbNims9i4yFuYOQ9EfHS10YmU5B9Vi
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=9TmC
-----END PGP SIGNATURE-----

--lNLQbNims9i4yFuYOQ9EfHS10YmU5B9Vi--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung