- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201607-12
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: Exim: Arbitrary code execution
     Date: July 20, 2016
     Bugs: #517934, #576582
       ID: 201607-12

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
A local attacker could execute arbitrary code by providing unsanitized
data to a data source or escalate privileges.

Background
=========
Exim is a message transfer agent (MTA) designed to be a a highly
configurable, drop-in replacement for sendmail.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  mail-mta/exim                 < 4.87                     >= 4.87 

Description
==========
Vulnerabilities have been discovered in Exim's implementation of
set-uid root and when using 'perl_startup'. These vulnerabilities
require a user account on the Exim server and a configuration that does
lookups against files to which the user has edit access.

Impact
=====
A local attacker could possibly execute arbitrary code with the
privileges of the process, or escalate privileges.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All Exim users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=mail-mta/exim-4.87"

References
=========
[ 1 ] CVE-2014-2972
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2972

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201607-12

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-201607-12: Exim: Arbitrary code execution

A local attacker could execute arbitrary code by providing unsanitized data to a data source or escalate privileges.

Summary

Vulnerabilities have been discovered in Exim's implementation of set-uid root and when using 'perl_startup'. These vulnerabilities require a user account on the Exim server and a configuration that does lookups against files to which the user has edit access.

Resolution

All Exim users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=mail-mta/exim-4.87"

References

[ 1 ] CVE-2014-2972 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2972

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201607-12

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: Exim: Arbitrary code execution
Date: July 20, 2016
Bugs: #517934, #576582
ID: 201607-12

Synopsis

A local attacker could execute arbitrary code by providing unsanitized data to a data source or escalate privileges.

Background

Exim is a message transfer agent (MTA) designed to be a a highly configurable, drop-in replacement for sendmail.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 mail-mta/exim < 4.87 >= 4.87

Impact

===== A local attacker could possibly execute arbitrary code with the privileges of the process, or escalate privileges.

Workaround

There is no known workaround at this time.

Related News