Exim: Multiple vulnerabilities Multiple vulnerabilities were found in Exim, the worst of which leading to remote execution of arbitrary code with root privileges. Exim 2014-01-27 2014-01-27 322665 348249 353352 366369 439734 remote 4.80.1 4.80.1

Exim is a highly configurable, drop-in replacement for sendmail.

Multiple vulnerabilities have been discovered in Exim. Please review the CVE identifiers referenced below for details.

A remote attacker could possibly execute arbitrary code with root privileges, or cause a Denial of Service condition.

There is no known workaround at this time.

All Exim users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=mail-mta/exim-4.80.1"
CVE-2010-2023 CVE-2010-2024 CVE-2010-4344 CVE-2010-4345 CVE-2011-0017 CVE-2011-1407 CVE-2011-1764 CVE-2012-5671 craig craig