Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.851232
Category:SuSE Local Security Checks
Title:openSUSE: Security Advisory for exim (openSUSE-SU-2016:0721-1)
Summary:The remote host is missing an update for the 'exim'; package(s) announced via the referenced advisory.
Description:Summary:
The remote host is missing an update for the 'exim'
package(s) announced via the referenced advisory.

Vulnerability Insight:
This update to exim 4.86.2 fixes the following issues:

* CVE-2016-1531: local privilege escalation for set-uid root exim when
using 'perl_startup' (boo#968844)

Important: Exim now cleans the complete execution environment by default.
This affects Exim and subprocesses such as transports calling other
programs. The following new options are supported to adjust this behaviour:

* keep_environment

* add_environment A warning will be printed upon startup if none of these
are configured.

Also includes upstream changes, improvements and bug fixes:

* Support for using the system standard CA bundle.

* New expansion items $config_file, $config_dir, containing the file and
directory name of the main configuration file. Also $exim_version.

* New 'malware=' support for Avast.

* New 'spam=' variant option for Rspamd.

* Assorted options on malware= and spam= scanners.

* A commandline option to write a comment into the logfile.

* A logging option for slow DNS lookups.

* New ${env { variable }} expansion.

* A non-SMTP authenticator using information from TLS client
certificates.

* Main option 'tls_eccurve' for selecting an Elliptic Curve for TLS.

* Main option 'dns_trust_aa' for trusting your local nameserver at the
same level as DNSSEC.

Affected Software/OS:
exim on openSUSE Leap 42.1, openSUSE 13.2

Solution:
Please install the updated package(s).

CVSS Score:
6.9

CVSS Vector:
AV:L/AC:M/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2016-1531
Debian Security Information: DSA-3517 (Google Search)
http://www.debian.org/security/2016/dsa-3517
https://www.exploit-db.com/exploits/39535/
https://www.exploit-db.com/exploits/39549/
https://www.exploit-db.com/exploits/39702/
http://packetstormsecurity.com/files/136124/Exim-4.84-3-Local-Root-Privilege-Escalation.html
http://www.rapid7.com/db/modules/exploit/unix/local/exim_perl_startup
http://www.securitytracker.com/id/1035512
SuSE Security Announcement: openSUSE-SU-2016:0721 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00026.html
http://www.ubuntu.com/usn/USN-2933-1
CopyrightCopyright (C) 2016 Greenbone Networks GmbH

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.