[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248038

 
 

909

 
 

194772

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

DSA-3517-1 exim4 -- exim4

ID: oval:org.secpod.oval:def:602417Date: (C)2016-03-15   (M)2022-09-22
Class: PATCHFamily: unix




A local root privilege escalation vulnerability was found in Exim, Debian"s default mail transfer agent, in configurations using the "perl_startup" option . To address the vulnerability, updated Exim versions clean the complete execution environment by default, affecting Exim and subprocesses such as transports calling other programs, and thus may break existing installations. New configuration options were introduced to adjust this behavior. More information can be found in the upstream advisory at https://www.exim.org/static/doc/CVE-2016-1531.txt

Platform:
Debian 8.x
Debian 7.x
Product:
exim4
Reference:
DSA-3517-1
CVE-2016-1531
CVE    1
CVE-2016-1531
CPE    3
cpe:/o:debian:debian_linux:7.x
cpe:/o:debian:debian_linux:8.x
cpe:/a:exim:exim

© SecPod Technologies