Gentoo Archives: gentoo-announce

From: Thomas Deutschmann <whissi@g.o>
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 202105-01 ] Exim: Multiple vulnerabilities
Date: Tue, 04 May 2021 19:33:23
Message-Id: 614740db-4424-d486-de01-dc41ad82ad19@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 202105-01
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: High
8 Title: Exim: Multiple vulnerabilities
9 Date: May 04, 2021
10 Bugs: #786945
11 ID: 202105-01
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in Exim, the worst of which
19 allows remote attackers to execute arbitrary code.
20
21 Background
22 ==========
23
24 Exim is a message transfer agent (MTA) designed to be a a highly
25 configurable, drop-in replacement for sendmail.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 mail-mta/exim < 4.94.2 >= 4.94.2
34
35 Description
36 ===========
37
38 Multiple vulnerabilities have been discovered in Exim. Please review
39 the CVE identifiers referenced below for details.
40
41 Impact
42 ======
43
44 A remote attacker, by connecting to the SMTP listener daemon, could
45 possibly execute arbitrary code with the privileges of the process or
46 cause a Denial of Service condition. Furthermore, a local attacker
47 could perform symlink attacks to overwrite arbitrary files with the
48 privileges of the user running the application or escalate privileges.
49
50 Workaround
51 ==========
52
53 There is no known workaround at this time.
54
55 Resolution
56 ==========
57
58 All Exim users should upgrade to the latest version:
59
60 # emerge --sync
61 # emerge --ask --oneshot --verbose ">=mail-mta/exim-4.94.2"
62
63 References
64 ==========
65
66 [ 1 ] CVE-2020-28007
67 https://nvd.nist.gov/vuln/detail/CVE-2020-28007
68 [ 2 ] CVE-2020-28008
69 https://nvd.nist.gov/vuln/detail/CVE-2020-28008
70 [ 3 ] CVE-2020-28009
71 https://nvd.nist.gov/vuln/detail/CVE-2020-28009
72 [ 4 ] CVE-2020-28010
73 https://nvd.nist.gov/vuln/detail/CVE-2020-28010
74 [ 5 ] CVE-2020-28011
75 https://nvd.nist.gov/vuln/detail/CVE-2020-28011
76 [ 6 ] CVE-2020-28012
77 https://nvd.nist.gov/vuln/detail/CVE-2020-28012
78 [ 7 ] CVE-2020-28013
79 https://nvd.nist.gov/vuln/detail/CVE-2020-28013
80 [ 8 ] CVE-2020-28014
81 https://nvd.nist.gov/vuln/detail/CVE-2020-28014
82 [ 9 ] CVE-2020-28015
83 https://nvd.nist.gov/vuln/detail/CVE-2020-28015
84 [ 10 ] CVE-2020-28016
85 https://nvd.nist.gov/vuln/detail/CVE-2020-28016
86 [ 11 ] CVE-2020-28017
87 https://nvd.nist.gov/vuln/detail/CVE-2020-28017
88 [ 12 ] CVE-2020-28018
89 https://nvd.nist.gov/vuln/detail/CVE-2020-28018
90 [ 13 ] CVE-2020-28019
91 https://nvd.nist.gov/vuln/detail/CVE-2020-28019
92 [ 14 ] CVE-2020-28020
93 https://nvd.nist.gov/vuln/detail/CVE-2020-28020
94 [ 15 ] CVE-2020-28021
95 https://nvd.nist.gov/vuln/detail/CVE-2020-28021
96 [ 16 ] CVE-2020-28022
97 https://nvd.nist.gov/vuln/detail/CVE-2020-28022
98 [ 17 ] CVE-2020-28023
99 https://nvd.nist.gov/vuln/detail/CVE-2020-28023
100 [ 18 ] CVE-2020-28024
101 https://nvd.nist.gov/vuln/detail/CVE-2020-28024
102 [ 19 ] CVE-2020-28025
103 https://nvd.nist.gov/vuln/detail/CVE-2020-28025
104 [ 20 ] CVE-2020-28026
105 https://nvd.nist.gov/vuln/detail/CVE-2020-28026
106 [ 21 ] CVE-2021-27216
107 https://nvd.nist.gov/vuln/detail/CVE-2021-27216
108
109 Availability
110 ============
111
112 This GLSA and any updates to it are available for viewing at
113 the Gentoo Security Website:
114
115 https://security.gentoo.org/glsa/202105-01
116
117 Concerns?
118 =========
119
120 Security is a primary focus of Gentoo Linux and ensuring the
121 confidentiality and security of our users' machines is of utmost
122 importance to us. Any security concerns should be addressed to
123 security@g.o or alternatively, you may file a bug at
124 https://bugs.gentoo.org.
125
126 License
127 =======
128
129 Copyright 2021 Gentoo Foundation, Inc; referenced text
130 belongs to its owner(s).
131
132 The contents of this document are licensed under the
133 Creative Commons - Attribution / Share Alike license.
134
135 https://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
OpenPGP_signature.asc application/pgp-signature