--------------------------------------------------------------------------------Fedora Update Notification
FEDORA-2018-5aec14e125
2018-02-26 16:53:03.955498
--------------------------------------------------------------------------------Name        : exim
Product     : Fedora 27
Version     : 4.90.1
Release     : 2.fc27
URL         : https://www.exim.org/
Summary     : The exim mail transfer agent
Description :
Exim is a message transfer agent (MTA) developed at the University of
Cambridge for use on Unix systems connected to the Internet. It is
freely available under the terms of the GNU General Public Licence. In
style it is similar to Smail 3, but its facilities are more
general. There is a great deal of flexibility in the way mail can be
routed, and there are extensive facilities for checking incoming
mail. Exim can be installed in place of sendmail, although the
configuration of exim is quite different to that of sendmail.

--------------------------------------------------------------------------------Update Information:

This is an update fixing mysql module.  ----  This is new version fixing
CVE-2018-6789.
--------------------------------------------------------------------------------References:

  [ 1 ] Bug #1543268 - CVE-2018-6789 exim: buffer overflow in b64decode() function, possibly leading to remote code execution
        https://bugzilla.redhat.com/show_bug.cgi?id=1543268
--------------------------------------------------------------------------------This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade exim' at the command line.
For more information, refer to the dnf documentation available at
https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/security/
--------------------------------------------------------------------------------
_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Fedora 27: exim Security Update

February 26, 2018
This is an update fixing mysql module

Summary

Exim is a message transfer agent (MTA) developed at the University of

Cambridge for use on Unix systems connected to the Internet. It is

freely available under the terms of the GNU General Public Licence. In

style it is similar to Smail 3, but its facilities are more

general. There is a great deal of flexibility in the way mail can be

routed, and there are extensive facilities for checking incoming

mail. Exim can be installed in place of sendmail, although the

configuration of exim is quite different to that of sendmail.

This is an update fixing mysql module. ---- This is new version fixing

CVE-2018-6789.

[ 1 ] Bug #1543268 - CVE-2018-6789 exim: buffer overflow in b64decode() function, possibly leading to remote code execution

https://bugzilla.redhat.com/show_bug.cgi?id=1543268

su -c 'dnf upgrade exim' at the command line.

For more information, refer to the dnf documentation available at

https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the

GPG keys used by the Fedora Project can be found at

https://fedoraproject.org/security/

package-announce mailing list -- package-announce@lists.fedoraproject.org

To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

FEDORA-2018-5aec14e125 2018-02-26 16:53:03.955498 Product : Fedora 27 Version : 4.90.1 Release : 2.fc27 URL : https://www.exim.org/ Summary : The exim mail transfer agent Description : Exim is a message transfer agent (MTA) developed at the University of Cambridge for use on Unix systems connected to the Internet. It is freely available under the terms of the GNU General Public Licence. In style it is similar to Smail 3, but its facilities are more general. There is a great deal of flexibility in the way mail can be routed, and there are extensive facilities for checking incoming mail. Exim can be installed in place of sendmail, although the configuration of exim is quite different to that of sendmail. This is an update fixing mysql module. ---- This is new version fixing CVE-2018-6789. [ 1 ] Bug #1543268 - CVE-2018-6789 exim: buffer overflow in b64decode() function, possibly leading to remote code execution https://bugzilla.redhat.com/show_bug.cgi?id=1543268 su -c 'dnf upgrade exim' at the command line. For more information, refer to the dnf documentation available at https://dnf.readthedocs.io/en/latest/command_ref.html All packages are signed with the Fedora Project GPG key. More details on the GPG keys used by the Fedora Project can be found at https://fedoraproject.org/security/ package-announce mailing list -- package-announce@lists.fedoraproject.org To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Change Log

References

Update Instructions

Severity
Product : Fedora 27
Version : 4.90.1
Release : 2.fc27
URL : https://www.exim.org/
Summary : The exim mail transfer agent

Related News