Gentoo Archives: gentoo-announce

From: Thierry Carrez <koon@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××.com, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200405-07 ] Exim verify=header_syntax buffer overflow
Date: Fri, 14 May 2004 20:18:56
Message-Id: 40A51E33.5030404@gentoo.org
1 -----BEGIN PGP SIGNED MESSAGE-----
2 Hash: SHA1
3
4 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
5 Gentoo Linux Security Advisory GLSA 200405-07
6 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
7 http://security.gentoo.org/
8 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
9
10 Severity: High
11 Title: Exim verify=header_syntax buffer overflow
12 Date: May 14, 2004
13 Bugs: #50217
14 ID: 200405-07
15
16 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
17
18 Synopsis
19 ========
20
21 When the verify=header_syntax option is set, there is a buffer overflow
22 in Exim that allows remote execution of arbitrary code.
23
24 Background
25 ==========
26
27 Exim is an highly configurable message transfer agent (MTA) developed
28 at the University of Cambridge.
29
30 Affected packages
31 =================
32
33 -------------------------------------------------------------------
34 Package / Vulnerable / Unaffected
35 -------------------------------------------------------------------
36 1 net-mail/exim <= 4.33 >= 4.33-r1
37
38 Description
39 ===========
40
41 When the option "verify = header_syntax" is used in an ACL in the
42 configuration file, Exim is vulnerable to a buffer overflow attack that
43 can be triggered remotely by sending malicious headers in an email
44 message. Note that this option is not enabled in Exim's default
45 configuration file.
46
47 Impact
48 ======
49
50 This vulnerability can be exploited to trigger a denial of service
51 attack and potentially execute arbitrary code with the rights of the
52 user used by the Exim daemon (by default this is the "mail" user in
53 Gentoo Linux).
54
55 Workaround
56 ==========
57
58 Make sure the verify=header_syntax option is not used in your exim.conf
59 file.
60
61 Resolution
62 ==========
63
64 All users of Exim should upgrade to the latest stable version:
65
66 # emerge sync
67
68 # emerge -pv ">=net-mail/exim-4.33-r1"
69 # emerge ">=net-mail/exim-4.33-r1"
70
71 References
72 ==========
73
74 [ 1 ] CAN-2004-0400
75 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0400
76
77 Availability
78 ============
79
80 This GLSA and any updates to it are available for viewing at
81 the Gentoo Security Website:
82
83 http://security.gentoo.org/glsa/glsa-200405-07.xml
84
85 Concerns?
86 =========
87
88 Security is a primary focus of Gentoo Linux and ensuring the
89 confidentiality and security of our users machines is of utmost
90 importance to us. Any security concerns should be addressed to
91 security@g.o or alternatively, you may file a bug at
92 http://bugs.gentoo.org.
93
94 License
95 =======
96
97 Copyright 2004 Gentoo Technologies, Inc; referenced text
98 belongs to its owner(s).
99
100 The contents of this document are licensed under the
101 Creative Commons - Attribution / Share Alike license.
102
103 http://creativecommons.org/licenses/by-sa/1.0
104
105 -----BEGIN PGP SIGNATURE-----
106 Version: GnuPG v1.2.4 (GNU/Linux)
107 Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
108
109 iD8DBQFApR4zvcL1obalX08RAj4qAKCImDLrj24oLDw0LWp9GjS3dxeHpQCglZvQ
110 fQIUyrGQF9T14nRKUWCceS4=
111 =T3cu
112 -----END PGP SIGNATURE-----