what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Gentoo Linux Security Advisory 202105-01

Gentoo Linux Security Advisory 202105-01
Posted May 6, 2021
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202105-1 - Multiple vulnerabilities have been found in Exim, the worst of which allows remote attackers to execute arbitrary code. Versions less than 4.94.2 are affected.

tags | advisory, remote, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2020-28007, CVE-2020-28008, CVE-2020-28009, CVE-2020-28010, CVE-2020-28011, CVE-2020-28012, CVE-2020-28013, CVE-2020-28014, CVE-2020-28015, CVE-2020-28016, CVE-2020-28017, CVE-2020-28018, CVE-2020-28019, CVE-2020-28020, CVE-2020-28021, CVE-2020-28022, CVE-2020-28023, CVE-2020-28024, CVE-2020-28025, CVE-2020-28026, CVE-2021-27216
SHA-256 | 9641088a5d30400392651664cd8a2eda6036d0bb0367614d0ba89dcb7b10220b

Gentoo Linux Security Advisory 202105-01

Change Mirror Download
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202105-01
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: Exim: Multiple vulnerabilities
Date: May 04, 2021
Bugs: #786945
ID: 202105-01

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Exim, the worst of which
allows remote attackers to execute arbitrary code.

Background
==========

Exim is a message transfer agent (MTA) designed to be a a highly
configurable, drop-in replacement for sendmail.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 mail-mta/exim < 4.94.2 >= 4.94.2

Description
===========

Multiple vulnerabilities have been discovered in Exim. Please review
the CVE identifiers referenced below for details.

Impact
======

A remote attacker, by connecting to the SMTP listener daemon, could
possibly execute arbitrary code with the privileges of the process or
cause a Denial of Service condition. Furthermore, a local attacker
could perform symlink attacks to overwrite arbitrary files with the
privileges of the user running the application or escalate privileges.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Exim users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=mail-mta/exim-4.94.2"

References
==========

[ 1 ] CVE-2020-28007
https://nvd.nist.gov/vuln/detail/CVE-2020-28007
[ 2 ] CVE-2020-28008
https://nvd.nist.gov/vuln/detail/CVE-2020-28008
[ 3 ] CVE-2020-28009
https://nvd.nist.gov/vuln/detail/CVE-2020-28009
[ 4 ] CVE-2020-28010
https://nvd.nist.gov/vuln/detail/CVE-2020-28010
[ 5 ] CVE-2020-28011
https://nvd.nist.gov/vuln/detail/CVE-2020-28011
[ 6 ] CVE-2020-28012
https://nvd.nist.gov/vuln/detail/CVE-2020-28012
[ 7 ] CVE-2020-28013
https://nvd.nist.gov/vuln/detail/CVE-2020-28013
[ 8 ] CVE-2020-28014
https://nvd.nist.gov/vuln/detail/CVE-2020-28014
[ 9 ] CVE-2020-28015
https://nvd.nist.gov/vuln/detail/CVE-2020-28015
[ 10 ] CVE-2020-28016
https://nvd.nist.gov/vuln/detail/CVE-2020-28016
[ 11 ] CVE-2020-28017
https://nvd.nist.gov/vuln/detail/CVE-2020-28017
[ 12 ] CVE-2020-28018
https://nvd.nist.gov/vuln/detail/CVE-2020-28018
[ 13 ] CVE-2020-28019
https://nvd.nist.gov/vuln/detail/CVE-2020-28019
[ 14 ] CVE-2020-28020
https://nvd.nist.gov/vuln/detail/CVE-2020-28020
[ 15 ] CVE-2020-28021
https://nvd.nist.gov/vuln/detail/CVE-2020-28021
[ 16 ] CVE-2020-28022
https://nvd.nist.gov/vuln/detail/CVE-2020-28022
[ 17 ] CVE-2020-28023
https://nvd.nist.gov/vuln/detail/CVE-2020-28023
[ 18 ] CVE-2020-28024
https://nvd.nist.gov/vuln/detail/CVE-2020-28024
[ 19 ] CVE-2020-28025
https://nvd.nist.gov/vuln/detail/CVE-2020-28025
[ 20 ] CVE-2020-28026
https://nvd.nist.gov/vuln/detail/CVE-2020-28026
[ 21 ] CVE-2021-27216
https://nvd.nist.gov/vuln/detail/CVE-2021-27216

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202105-01

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2021 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5
Login or Register to add favorites

File Archive:

June 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jun 1st
    0 Files
  • 2
    Jun 2nd
    0 Files
  • 3
    Jun 3rd
    18 Files
  • 4
    Jun 4th
    21 Files
  • 5
    Jun 5th
    0 Files
  • 6
    Jun 6th
    0 Files
  • 7
    Jun 7th
    0 Files
  • 8
    Jun 8th
    0 Files
  • 9
    Jun 9th
    0 Files
  • 10
    Jun 10th
    0 Files
  • 11
    Jun 11th
    0 Files
  • 12
    Jun 12th
    0 Files
  • 13
    Jun 13th
    0 Files
  • 14
    Jun 14th
    0 Files
  • 15
    Jun 15th
    0 Files
  • 16
    Jun 16th
    0 Files
  • 17
    Jun 17th
    0 Files
  • 18
    Jun 18th
    0 Files
  • 19
    Jun 19th
    0 Files
  • 20
    Jun 20th
    0 Files
  • 21
    Jun 21st
    0 Files
  • 22
    Jun 22nd
    0 Files
  • 23
    Jun 23rd
    0 Files
  • 24
    Jun 24th
    0 Files
  • 25
    Jun 25th
    0 Files
  • 26
    Jun 26th
    0 Files
  • 27
    Jun 27th
    0 Files
  • 28
    Jun 28th
    0 Files
  • 29
    Jun 29th
    0 Files
  • 30
    Jun 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close