Pop-Up Thingie

>>> Magnum BBS <<<
  • Home
  • Forum
  • Files
  • Log in

  1. Forum
  2. Usenet
  3. LINUX.GENTOO.ANNOUNCE
  • [ GLSA 202105-01 ] Exim: Multiple vulnerabilities

    From Thomas Deutschmann@21:1/5 to All on Tue May 4 21:40:01 2021
    This is an OpenPGP/MIME signed message (RFC 4880 and 3156) --fBEy9It61vHP8oByuUQJquSpDoxatn1Ly
    Content-Type: text/plain; charset=utf-8; format=flowed
    Content-Language: en-US
    Content-Transfer-Encoding: quoted-printable

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Gentoo Linux Security Advisory GLSA 202105-01
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    https://security.gentoo.org/
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

    Severity: High
    Title: Exim: Multiple vulnerabilities
    Date: May 04, 2021
    Bugs: #786945
    ID: 202105-01

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

    Synopsis
    ========

    Multiple vulnerabilities have been found in Exim, the worst of which
    allows remote attackers to execute arbitrary code.

    Background
    ==========

    Exim is a message transfer agent (MTA) designed to be a a highly
    configurable, drop-in replacement for sendmail.

    Affected packages
    =================

    -------------------------------------------------------------------
    Package / Vulnerable / Unaffected
    -------------------------------------------------------------------
    1 mail-mta/exim < 4.94.2 >= 4.94.2

    Description
    ===========

    Multiple vulnerabilities have been discovered in Exim. Please review
    the CVE identifiers referenced below for details.

    Impact
    ======

    A remote attacker, by connecting to the SMTP listener daemon, could
    possibly execute arbitrary code with the privileges of the process or
    cause a Denial of Service condition. Furthermore, a local attacker
    could perform symlink attacks to overwrite arbitrary files with the
    privileges of the user running the application or escalate privileges.

    Workaround
    ==========

    There is no known workaround at this time.

    Resolution
    ==========

    All Exim users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=mail-mta/exim-4.94.2"

    References
    ==========

    [ 1 ] CVE-2020-28007
    https://nvd.nist.gov/vuln/detail/CVE-2020-28007
    [ 2 ] CVE-2020-28008
    https://nvd.nist.gov/vuln/detail/CVE-2020-28008
    [ 3 ] CVE-2020-28009
    https://nvd.nist.gov/vuln/detail/CVE-2020-28009
    [ 4 ] CVE-2020-28010
    https://nvd.nist.gov/vuln/detail/CVE-2020-28010
    [ 5 ] CVE-2020-28011
    https://nvd.nist.gov/vuln/detail/CVE-2020-28011
    [ 6 ] CVE-2020-28012
    https://nvd.nist.gov/vuln/detail/CVE-2020-28012
    [ 7 ] CVE-2020-28013
    https://nvd.nist.gov/vuln/detail/CVE-2020-28013
    [ 8 ] CVE-2020-28014
    https://nvd.nist.gov/vuln/detail/CVE-2020-28014
    [ 9 ] CVE-2020-28015
    https://nvd.nist.gov/vuln/detail/CVE-2020-28015
    [ 10 ] CVE-2020-28016
    https://nvd.nist.gov/vuln/detail/CVE-2020-28016
    [ 11 ] CVE-2020-28017
    https://nvd.nist.gov/vuln/detail/CVE-2020-28017
    [ 12 ] CVE-2020-28018
    https://nvd.nist.gov/vuln/detail/CVE-2020-28018
    [ 13 ] CVE-2020-28019
    https://nvd.nist.gov/vuln/detail/CVE-2020-28019
    [ 14 ] CVE-2020-28020
    https://nvd.nist.gov/vuln/detail/CVE-2020-28020
    [ 15 ] CVE-2020-28021
    https://nvd.nist.gov/vuln/detail/CVE-2020-28021
    [ 16 ] CVE-2020-28022
    https://nvd.nist.gov/vuln/detail/CVE-2020-28022
    [ 17 ] CVE-2020-28023
    https://nvd.nist.gov/vuln/detail/CVE-2020-28023
    [ 18 ] CVE-2020-28024
    https://nvd.nist.gov/vuln/detail/CVE-2020-28024
    [ 19 ] CVE-2020-28025
    https://nvd.nist.gov/vuln/detail/CVE-2020-28025
    [ 20 ] CVE-2020-28026
    https://nvd.nist.gov/vuln/detail/CVE-2020-28026
    [ 21 ] CVE-2021-27216
    https://nvd.nist.gov/vuln/detail/CVE-2021-27216

    Availability
    ============

    This GLSA and any updates to it are available for viewing at
    the Gentoo Security Website:

    https://security.gentoo.org/glsa/202105-01

    Concerns?
    =========

    Security is a primary focus of Gentoo Linux and ensuring the
    confidentiality and security of our users' machines is of utmost
    importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

    License
    =======

    Copyright 2021 Gentoo Foundation, Inc; referenced text
    belongs to its owner(s).

    The contents of this document are licensed under the
    Creative Commons - Attribution / Share Alike license.

    https://creativecommons.org/licenses/by-sa/2.5


    --fBEy9It61vHP8oByuUQJquSpDoxatn1Ly--

    -----BEGIN PGP SIGNATURE-----

    wsB5BAABCAAjFiEEExKRzo+LDXJgXHuURObr3Jv2BVkFAmCRoScFAwAAAAAACgkQRObr3Jv2BVlr nAf/fw2Ezoru7Hnp0Q8cJIxLoRS3tuWcOGZ/7wneUffzRyx0G1eIdsuLW12lSctVDaQpaw3xjEOq Fc0DuQckxItmUp657ZW0anPx5glpvNhZbE68X/fO9KwqZkDuVEPxxF8nzb69wAU9xZYvUVscrb55 GfcpREgAn7ve8sngRfmLEck07VycCxXCeVU6dkud0WoKpar/HrlzUI0LIU+8ewxLBGzxqLQOl493 z+kibaVzUA9c55O4jl9XuA1jZf5pcFbRF8Z723BiJglwaeD6oz59dTMbCVyMWSamfvpYPSttw4gq L1CQnDUOEAy8hAGGEmxHUEQycm38iiXpz0GyINbhHQ==
    =KA1P
    -----END PGP SIGNATURE-----

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • Who's Online

  • Recent Visitors

    • Jack
      Sun Jun 8 06:41:19 2025
      from Mississipi via Telnet
    • Centurion
      Sun Jun 8 00:08:04 2025
      from Berea, Ohio via Telnet
    • Centurion
      Sat Jun 7 21:52:22 2025
      from Berea, Ohio via Telnet
    • Tnmoc
      Sat Jun 7 13:44:20 2025
      from Milton Keynes via Telnet
    • Tnmoc
      Sat Jun 7 13:40:01 2025
      from Milton Keynes via Telnet
    • Plume
      Sat Jun 7 11:13:29 2025
      from Uk via SSH
    • Gwylbert
      Sat Jun 7 08:57:45 2025
      from Sydney, Nsw via Telnet
    • Centurion
      Sat Jun 7 04:30:40 2025
      from Berea, Ohio via Telnet
  • System Info

    Sysop: Keyop
    Location: Huddersfield, West Yorkshire, UK
    Users: 487
    Nodes: 16 (0 / 16)
    Uptime: 153:18:47
    Calls: 9,660
    Calls today: 2
    Files: 13,709
    Messages: 6,166,246

© >>> Magnum BBS <<<, 2025