You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa Exim

Sigurnosni nedostaci programskog paketa Exim

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201803-01
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
https://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: High
Title: Exim: Multiple vulnerabilities
Date: March 06, 2018
Bugs: #638772, #647240
ID: 201803-01

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been found in Exim, the worst of which
allows remote attackers to execute arbitrary code.

Background
==========

Exim is a message transfer agent (MTA) designed to be a a highly
configurable, drop-in replacement for sendmail.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 mail-mta/exim < 4.90.1 >= 4.90.1

Description
===========

Multiple vulnerabilities have been discovered in Exim. Please review
the CVE identifiers referenced below for details.

Impact
======

A remote attacker, by connecting to the SMTP listener daemon, could
possibly execute arbitrary code with the privileges of the process or
cause a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Exim users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=mail-mta/exim-4.90.1”

References
==========

[ 1 ] CVE-2017-16943
https://nvd.nist.gov/vuln/detail/CVE-2017-16943
[ 2 ] CVE-2017-16944
https://nvd.nist.gov/vuln/detail/CVE-2017-16944
[ 3 ] CVE-2018-6789
https://nvd.nist.gov/vuln/detail/CVE-2018-6789

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201803-01

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2018 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2
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=0aLE
—–END PGP SIGNATURE—–

AutorPetar Bertok
Cert idNCERT-REF-2018-03-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programske biblioteke glibc

Otkriven je sigurnosni nedostatak u programskoj biblioteci glibc za operacijski sustav Fedora. Otkriveni nedostatak potencijalnim napadačima omogućuje izvođenje napada uskraćivanja...

Close