Gentoo Archives: gentoo-commits

From: "Mikle Kolyada (zlogene)" <zlogene@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-201401-32.xml
Date: Mon, 27 Jan 2014 12:18:00
Message-Id: 20140127121757.4A27E2004C@flycatcher.gentoo.org
1 zlogene 14/01/27 12:17:57
2
3 Added: glsa-201401-32.xml
4 Log:
5 GLSA 201401-32
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-201401-32.xml
9
10 file : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201401-32.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201401-32.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-201401-32.xml
14 ===================================================================
15 <?xml version="1.0" encoding="UTF-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19 <glsa id="201401-32">
20 <title>Exim: Multiple vulnerabilities</title>
21 <synopsis>Multiple vulnerabilities were found in Exim, the worst of which
22 leading to remote execution of arbitrary code with root privileges.
23 </synopsis>
24 <product type="ebuild">Exim</product>
25 <announced>January 27, 2014</announced>
26 <revised>January 27, 2014: 1</revised>
27 <bug>322665</bug>
28 <bug>348249</bug>
29 <bug>353352</bug>
30 <bug>366369</bug>
31 <bug>439734</bug>
32 <access>remote</access>
33 <affected>
34 <package name="mail-mta/exim" auto="yes" arch="*">
35 <unaffected range="ge">4.80.1</unaffected>
36 <vulnerable range="lt">4.80.1</vulnerable>
37 </package>
38 </affected>
39 <background>
40 <p>Exim is a highly configurable, drop-in replacement for sendmail.</p>
41 </background>
42 <description>
43 <p>Multiple vulnerabilities have been discovered in Exim. Please review the
44 CVE identifiers referenced below for details.
45 </p>
46 </description>
47 <impact type="high">
48 <p>A remote attacker could possibly execute arbitrary code with the root
49 privileges, or cause a Denial of
50 Service condition.
51 </p>
52 </impact>
53 <workaround>
54 <p>There is no known workaround at this time.</p>
55 </workaround>
56 <resolution>
57 <p>All Exim users should upgrade to the latest version:</p>
58
59 <code>
60 # emerge --sync
61 # emerge --ask --oneshot --verbose "&gt;=mail-mta/exim-4.80.1"
62 </code>
63
64 </resolution>
65 <references>
66 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2023">CVE-2010-2023</uri>
67 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2024">CVE-2010-2024</uri>
68 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4344">CVE-2010-4344</uri>
69 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4345">CVE-2010-4345</uri>
70 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0017">CVE-2011-0017</uri>
71 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1407">CVE-2011-1407</uri>
72 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1764">CVE-2011-1764</uri>
73 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5671">CVE-2012-5671</uri>
74 </references>
75 <metadata tag="requester" timestamp="Fri, 07 Oct 2011 23:37:21 +0000">craig</metadata>
76 <metadata tag="submitter" timestamp="Mon, 27 Jan 2014 12:12:41 +0000">craig</metadata>
77 </glsa>