-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2011.0508
                           exim4 security update
                                9 May 2011

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           exim4
Publisher:         Debian
Operating System:  Debian GNU/Linux 6
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2011-1764  

Original Bulletin: 
   http://www.debian.org/security/2010/dsa-2232

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running exim4 check for an updated version of the software for their
         operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-2232-1                   security@debian.org
http://www.debian.org/security/                            Florian Weimer
May 06, 2011                           http://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : exim4
Vulnerability  : format string vulnerability
Problem type   : remote
Debian-specific: no
CVE ID         : CVE-2011-1764
Debian Bug     : 624670

It was discovered that Exim, the default mail transport agent in
Debian, uses DKIM data obtain from DNS directly in a format string,
potentially allowing malicious mail senders to execute arbitrary code.
(CVE-2011-1764)

The oldstable distribution (lenny) is not affected by this problem
because it does not contain DKIM support.

For the stable distribution (squeeze), this problem has been fixed in
version 4.72-6+squeeze1.

For the unstable distribution (sid), this problem has been fixed in
version 4.75-3.

We recommend that you upgrade your exim4 packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)

iQEcBAEBAgAGBQJNxE8nAAoJEL97/wQC1SS+nZoH/jaNT16XBbfV2ZS6HMiLIKN2
A4rKL50ApLUTyS1ItJmEU5rU+oStNJWdviotI6f5SNB3kumKevC5z/Vt8nv+0luf
GSkutY8v8WkjJZb6153nr/QGCjveQpHcayLwBylrVBsr6vhlpe/HpGViU9bpwP+k
taU6gS9RlKdAnYPbxQN6VU5OZsNAUvxdYWitnlG0A5uzE0dgMHmb2Blh/l0uvFo9
geBFojcIkg5zXyMQSgXkefwGGaBd2E0MkQRaCkqle4bASRiqB899ltCMCqiFF5j7
zVYZGz0ATEjqN4IWV+wlYh6ifMSSKlnvvOJwzjVjM5sfmV6DC8h5r1saWrnMPNw=
=0W3K
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFNx0Y6/iFOrG6YcBERAr1pAKCr9yttpyqR+AhtOK5zZ2qu2wT40gCfWVnG
ubpuv16389YtqnRoh92MLL8=
=Ides
-----END PGP SIGNATURE-----