Debian 9903 Published by

An exim4 security update has been released for Debian GNU/Linux



- -------------------------------------------------------------------------
Debian Security Advisory DSA-2232-1 security@debian.org
http://www.debian.org/security/ Florian Weimer
May 06, 2011 http://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : exim4
Vulnerability : format string vulnerability
Problem type : remote
Debian-specific: no
CVE ID : CVE-2011-1764
Debian Bug : 624670

It was discovered that Exim, the default mail transport agent in
Debian, uses DKIM data obtain from DNS directly in a format string,
potentially allowing malicious mail senders to execute arbitrary code.
(CVE-2011-1764)

The oldstable distribution (lenny) is not affected by this problem
because it does not contain DKIM support.

For the stable distribution (squeeze), this problem has been fixed in
version 4.72-6+squeeze1.

For the unstable distribution (sid), this problem has been fixed in
version 4.75-3.

We recommend that you upgrade your exim4 packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/