summaryrefslogtreecommitdiff
blob: 20b32bef53df65672bdeaa23aaf62917cf0eb1d7 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201607-12">
  <title>Exim: Arbitrary code execution</title>
  <synopsis>A local attacker could execute arbitrary code by providing
    unsanitized data to a data source or escalate privileges.
  </synopsis>
  <product type="ebuild">exim</product>
  <announced>2016-07-20</announced>
  <revised count="1">2016-07-20</revised>
  <bug>517934</bug>
  <bug>576582</bug>
  <access>local</access>
  <affected>
    <package name="mail-mta/exim" auto="yes" arch="*">
      <unaffected range="ge">4.87</unaffected>
      <vulnerable range="lt">4.87</vulnerable>
    </package>
  </affected>
  <background>
    <p>Exim is a message transfer agent (MTA) designed to be a a highly
      configurable, drop-in replacement for sendmail.
    </p>
  </background>
  <description>
    <p>Vulnerabilities have been discovered in Exim’s implementation of
      set-uid root and when using ‘perl_startup’. These vulnerabilities
      require a user account on the Exim server and a configuration that does
      lookups against files to which the user has edit access.
    </p>
  </description>
  <impact type="normal">
    <p>A local attacker could possibly execute arbitrary code with the
      privileges of the process, or escalate privileges.
    </p>
  </impact>
  <workaround>
    <p>There is no known workaround at this time.</p>
  </workaround>
  <resolution>
    <p>All Exim users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;=mail-mta/exim-4.87"
    </code>
  </resolution>
  <references>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2972">CVE-2014-2972</uri>
  </references>
  <metadata tag="requester" timestamp="2015-03-28T20:38:10Z">
    keytoaster
  </metadata>
  <metadata tag="submitter" timestamp="2016-07-20T11:18:46Z">b-man</metadata>
</glsa>