-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0686
                           exim4 security update
                               15 March 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           exim4
Publisher:         Debian
Operating System:  Debian GNU/Linux 7
                   Debian GNU/Linux 8
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Root Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-1531  

Original Bulletin: 
   http://www.debian.org/security/2016/dsa-3517

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running exim4 check for an updated version of the software for their
         operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-3517-1                   security@debian.org
https://www.debian.org/security/                     Salvatore Bonaccorso
March 14, 2016                        https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : exim4
CVE ID         : CVE-2016-1531

A local root privilege escalation vulnerability was found in Exim,
Debian's default mail transfer agent, in configurations using the
'perl_startup' option (Only Exim via exim4-daemon-heavy enables Perl
support).

To address the vulnerability, updated Exim versions clean the complete
execution environment by default, affecting Exim and subprocesses such
as transports calling other programs, and thus may break existing
installations. New configuration options (keep_environment,
add_environment) were introduced to adjust this behavior.

More information can be found in the upstream advisory at
https://www.exim.org/static/doc/CVE-2016-1531.txt

For the oldstable distribution (wheezy), this problem has been fixed
in version 4.80-7+deb7u2.

For the stable distribution (jessie), this problem has been fixed in
version 4.84.2-1.

For the testing distribution (stretch), this problem has been fixed
in version 4.86.2-1.

For the unstable distribution (sid), this problem has been fixed in
version 4.86.2-1.

We recommend that you upgrade your exim4 packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=WpbR
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=NrBg
-----END PGP SIGNATURE-----