summaryrefslogtreecommitdiff
path: root/metadata/glsa/glsa-201906-01.xml
blob: 43586e2bcd8a6131f2b77b94eec7943ca31e75cc (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201906-01">
  <title>Exim: Remote command execution</title>
  <synopsis>A vulnerability in Exim could allow a remote attacker to execute
    arbitrary commands.
  </synopsis>
  <product type="ebuild">exim</product>
  <announced>2019-06-06</announced>
  <revised count="1">2019-06-06</revised>
  <bug>687336</bug>
  <access>remote</access>
  <affected>
    <package name="mail-mta/exim" auto="yes" arch="*">
      <unaffected range="ge">4.92</unaffected>
      <vulnerable range="lt">4.92</vulnerable>
    </package>
  </affected>
  <background>
    <p>Exim is a message transfer agent (MTA) designed to be a a highly
      configurable, drop-in replacement for sendmail.
    </p>
  </background>
  <description>
    <p>A vulnerability was discovered in how Exim validates recipient addresses
      in the deliver_message() function.
    </p>
  </description>
  <impact type="high">
    <p>A remote attacker could execute arbitrary commands by sending an email
      with a specially crafted recipient address to the affected system.
    </p>
  </impact>
  <workaround>
    <p>There is no known workaround at this time.</p>
  </workaround>
  <resolution>
    <p>All Exim users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;=mail-mta/exim-4.92"
    </code>
  </resolution>
  <references>
    <uri link="https://nvd.nist.gov/vuln/detail/CVE-2019-10149">CVE-2019-10149</uri>
  </references>
  <metadata tag="requester" timestamp="2019-06-05T17:30:31Z">whissi</metadata>
  <metadata tag="submitter" timestamp="2019-06-06T17:27:59Z">whissi</metadata>
</glsa>