- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201401-32 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: High Title: Exim: Multiple vulnerabilities Date: January 27, 2014 Bugs: #322665, #348249, #353352, #366369, #439734 ID: 201401-32 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Multiple vulnerabilities were found in Exim, the worst of which leading to remote execution of arbitrary code with root privileges. Background ========== Exim is a highly configurable, drop-in replacement for sendmail. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 mail-mta/exim < 4.80.1 >= 4.80.1 Description =========== Multiple vulnerabilities have been discovered in Exim. Please review the CVE identifiers referenced below for details. Impact ====== A remote attacker could possibly execute arbitrary code with the root privileges, or cause a Denial of Service condition. Workaround ========== There is no known workaround at this time. Resolution ========== All Exim users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=mail-mta/exim-4.80.1" References ========== [ 1 ] CVE-2010-2023 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2023 [ 2 ] CVE-2010-2024 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2024 [ 3 ] CVE-2010-4344 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4344 [ 4 ] CVE-2010-4345 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4345 [ 5 ] CVE-2011-0017 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0017 [ 6 ] CVE-2011-1407 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1407 [ 7 ] CVE-2011-1764 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1764 [ 8 ] CVE-2012-5671 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5671 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-201401-32.xml Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2014 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5