Lucene search

K
osvGoogleOSV:DSA-3517-1
HistoryMar 14, 2016 - 12:00 a.m.

exim4 - security update

2016-03-1400:00:00
Google
osv.dev
11

0.001 Low

EPSS

Percentile

23.9%

A local root privilege escalation vulnerability was found in Exim,
Debian’s default mail transfer agent, in configurations using the
perl_startup option (Only Exim via exim4-daemon-heavy enables Perl
support).

To address the vulnerability, updated Exim versions clean the complete
execution environment by default, affecting Exim and subprocesses such
as transports calling other programs, and thus may break existing
installations. New configuration options (keep_environment,
add_environment) were introduced to adjust this behavior.

More information can be found in the upstream advisory at

https://www.exim.org/static/doc/CVE-2016-1531.txt

For the oldstable distribution (wheezy), this problem has been fixed
in version 4.80-7+deb7u2.

For the stable distribution (jessie), this problem has been fixed in
version 4.84.2-1.

For the testing distribution (stretch), this problem has been fixed
in version 4.86.2-1.

For the unstable distribution (sid), this problem has been fixed in
version 4.86.2-1.

We recommend that you upgrade your exim4 packages.