[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244625

 
 

909

 
 

193379

 
 

277

Paid content will be excluded from the download.


Download | Alert*
OVAL

RHSA-2011:0153-01 -- Redhat exim

ID: oval:org.secpod.oval:def:500216Date: (C)2012-01-31   (M)2023-02-20
Class: PATCHFamily: unix




Exim is a mail transport agent developed at the University of Cambridge for use on UNIX systems connected to the Internet. A privilege escalation flaw was discovered in Exim. If an attacker were able to gain access to the "exim" user, they could cause Exim to execute arbitrary commands as the root user. This update adds a new configuration file, "/etc/exim/trusted-configs". To prevent Exim from running arbitrary commands as root, Exim will now drop privileges when run with a configuration file not listed as trusted. This could break backwards compatibility with some Exim configurations, as the trusted-configs file only trusts "/etc/exim/exim.conf" and "/etc/exim/exim4.conf" by default. If you are using a configuration file not listed in the new trusted-configs file, you will need to add it manually. Additionally, Exim will no longer allow a user to execute exim as root with the -D command line option to override macro definitions. All macro definitions that require root permissions must now reside in a trusted configuration file. Users of Exim are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. After installing this update, the exim daemon will be restarted automatically.

Platform:
Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 4
Product:
exim
Reference:
RHSA-2011:0153-01
CVE-2010-4345
CVE    1
CVE-2010-4345
CPE    70
cpe:/a:exim:exim
cpe:/a:exim:exim:4.53
cpe:/a:exim:exim:4.10
cpe:/a:exim:exim:4.54
...

© SecPod Technologies