Ausnahme gefangen: SSL certificate problem: certificate is not yet valid ๐Ÿ“Œ USN-2933-1: Exim vulnerabilities

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š USN-2933-1: Exim vulnerabilities


๐Ÿ’ก Newskategorie: Unix Server
๐Ÿ”— Quelle: ubuntu.com

Ubuntu Security Notice USN-2933-1

15th March, 2016

exim4 vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 15.10
  • Ubuntu 14.04 LTS
  • Ubuntu 12.04 LTS

Summary

Several security issues were fixed in Exim.

Software description

  • exim4 - Exim is a mail transport agent

Details

It was discovered that Exim incorrectly filtered environment variables when
used with the perl_startup configuration option. If the perl_startup option
was enabled, a local attacker could use this issue to escalate their
privileges to the root user. This issue has been fixed by having Exim clean
the complete execution environment by default on startup, including any
subprocesses such as transports that call other programs. This change in
behaviour may break existing installations and can be adjusted by using two
new configuration options, keep_environment and add_environment.
(CVE-2016-1531)

Patrick William discovered that Exim incorrectly expanded mathematical
comparisons twice. A local attacker could possibly use this issue to
perform arbitrary file operations as the Exim user. This issue only
affected Ubuntu 12.04 LTS and Ubuntu 14.04 LTS. (CVE-2014-2972)

Update instructions

The problem can be corrected by updating your system to the following package version:

Ubuntu 15.10:
exim4-daemon-heavy 4.86-3ubuntu1.1
exim4-daemon-light 4.86-3ubuntu1.1
Ubuntu 14.04 LTS:
exim4-daemon-heavy 4.82-3ubuntu2.1
exim4-daemon-custom 4.82-3ubuntu2.1
exim4-daemon-light 4.82-3ubuntu2.1
Ubuntu 12.04 LTS:
exim4-daemon-heavy 4.76-3ubuntu3.3
exim4-daemon-custom 4.76-3ubuntu3.3
exim4-daemon-light 4.76-3ubuntu3.3

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

This update introduces environment filtering, which may break certain
existing installations. After performing a standard system update, the new
keep_environment and add_environment configurations options can be used
to adjust the new behaviour.

References

CVE-2014-2972, CVE-2016-1531

...













๐Ÿ“Œ Exim Internet Mailer up to 3.35 Source Address Verifier exim.conf sender_verify memory corruption


๐Ÿ“ˆ 27.78 Punkte

๐Ÿ“Œ Medium CVE-2019-16928: EXIM EXIM


๐Ÿ“ˆ 27.78 Punkte

๐Ÿ“Œ Medium CVE-2020-12783: EXIM EXIM


๐Ÿ“ˆ 27.78 Punkte

๐Ÿ“Œ Medium CVE-2020-28025: EXIM EXIM


๐Ÿ“ˆ 27.78 Punkte

๐Ÿ“Œ Medium CVE-2020-28023: EXIM EXIM


๐Ÿ“ˆ 27.78 Punkte

๐Ÿ“Œ Medium CVE-2020-28019: EXIM EXIM


๐Ÿ“ˆ 27.78 Punkte

๐Ÿ“Œ Medium CVE-2020-28022: EXIM EXIM


๐Ÿ“ˆ 27.78 Punkte

๐Ÿ“Œ Medium CVE-2020-28020: EXIM EXIM


๐Ÿ“ˆ 27.78 Punkte

๐Ÿ“Œ Medium CVE-2020-28024: EXIM EXIM


๐Ÿ“ˆ 27.78 Punkte

๐Ÿ“Œ Medium CVE-2020-28017: EXIM EXIM


๐Ÿ“ˆ 27.78 Punkte

๐Ÿ“Œ Medium CVE-2020-28018: EXIM EXIM


๐Ÿ“ˆ 27.78 Punkte

๐Ÿ“Œ High CVE-2020-28021: EXIM EXIM


๐Ÿ“ˆ 27.78 Punkte

๐Ÿ“Œ Medium CVE-2020-28016: EXIM EXIM


๐Ÿ“ˆ 27.78 Punkte

๐Ÿ“Œ Medium CVE-2020-28015: EXIM EXIM


๐Ÿ“ˆ 27.78 Punkte

๐Ÿ“Œ Medium CVE-2020-28014: EXIM EXIM


๐Ÿ“ˆ 27.78 Punkte

๐Ÿ“Œ Medium CVE-2020-28007: EXIM EXIM


๐Ÿ“ˆ 27.78 Punkte

๐Ÿ“Œ Medium CVE-2020-28008: EXIM EXIM


๐Ÿ“ˆ 27.78 Punkte

๐Ÿ“Œ USN-4934-1: Exim vulnerabilities


๐Ÿ“ˆ 24.39 Punkte

๐Ÿ“Œ USN-4934-2: Exim vulnerabilities


๐Ÿ“ˆ 24.39 Punkte

๐Ÿ“Œ USN-6455-1: Exim vulnerabilities


๐Ÿ“ˆ 24.39 Punkte

๐Ÿ“Œ USN-3164-1: Exim vulnerability


๐Ÿ“ˆ 19.55 Punkte

๐Ÿ“Œ USN-4520-1: Exim SpamAssassin vulnerability


๐Ÿ“ˆ 19.55 Punkte

๐Ÿ“Œ USN-5741-1: Exim vulnerability


๐Ÿ“ˆ 19.55 Punkte

๐Ÿ“Œ USN-6611-1: Exim vulnerability


๐Ÿ“ˆ 19.55 Punkte

๐Ÿ“Œ USN-3164-1: Exim vulnerability


๐Ÿ“ˆ 19.55 Punkte

๐Ÿ“Œ USN-3493-1: Exim vulnerability


๐Ÿ“ˆ 19.55 Punkte

๐Ÿ“Œ USN-3322-1: Exim vulnerability


๐Ÿ“ˆ 19.55 Punkte

๐Ÿ“Œ USN-3499-1: Exim vulnerability


๐Ÿ“ˆ 19.55 Punkte

๐Ÿ“Œ USN-3565-1: Exim vulnerability


๐Ÿ“ˆ 19.55 Punkte

๐Ÿ“Œ USN-4075-1: Exim vulnerability


๐Ÿ“ˆ 19.55 Punkte

๐Ÿ“Œ USN-4124-1: Exim vulnerability


๐Ÿ“ˆ 19.55 Punkte

๐Ÿ“Œ USN-4124-2: Exim vulnerability


๐Ÿ“ˆ 19.55 Punkte

๐Ÿ“Œ USN-4141-1: Exim vulnerability


๐Ÿ“ˆ 19.55 Punkte

๐Ÿ“Œ USN-4366-1: Exim vulnerability


๐Ÿ“ˆ 19.55 Punkte

matomo