From 80208fb578cf92cc308906660ca6d7860c6b2a1f Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Fri, 9 Mar 2018 16:53:27 +0000 Subject: gentoo resync : 09.03.2018 --- metadata/glsa/glsa-201803-01.xml | 54 ++++++++++++++++++++++++++++++++++++++++ 1 file changed, 54 insertions(+) create mode 100644 metadata/glsa/glsa-201803-01.xml (limited to 'metadata/glsa/glsa-201803-01.xml') diff --git a/metadata/glsa/glsa-201803-01.xml b/metadata/glsa/glsa-201803-01.xml new file mode 100644 index 000000000000..d7c885e909e2 --- /dev/null +++ b/metadata/glsa/glsa-201803-01.xml @@ -0,0 +1,54 @@ + + + + Exim: Multiple vulnerabilities + Multiple vulnerabilities have been found in Exim, the worst of + which allows remote attackers to execute arbitrary code. + + exim + 2018-03-06 + 2018-03-06 + 638772 + 647240 + remote + + + 4.90.1 + 4.90.1 + + + +

Exim is a message transfer agent (MTA) designed to be a a highly + configurable, drop-in replacement for sendmail. +

+
+ +

Multiple vulnerabilities have been discovered in Exim. Please review the + CVE identifiers referenced below for details. +

+
+ +

A remote attacker, by connecting to the SMTP listener daemon, could + possibly execute arbitrary code with the privileges of the process or + cause a Denial of Service condition. +

+
+ +

There is no known workaround at this time.

+
+ +

All Exim users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=mail-mta/exim-4.90.1" + +
+ + CVE-2017-16943 + CVE-2017-16944 + CVE-2018-6789 + + b-man + whissi +
-- cgit v1.2.3