DSA-637-1 exim-tls -- buffer overflow

Related Vulnerabilities: CVE-2005-0021  

Philip Hazel announced a buffer overflow in the host_aton function in exim-tls, the SSL-enabled version of the default mail-transport-agent in Debian, which can lead to the execution of arbitrary code via an illegal IPv6 address. For the stable distribution (woody) this problem has been fixed in version 3.35-3woody3. In the unstable distribution (sid) this package does not exist anymore. We recommend that you upgrade your exim-tls package.

Debian Security Advisory

DSA-637-1 exim-tls -- buffer overflow

Date Reported:
13 Jan 2005
Affected Packages:
exim-tls
Vulnerable:
Yes
Security database references:
In the Debian bugtracking system: Bug 289046.
In Mitre's CVE dictionary: CVE-2005-0021.
More information:

Philip Hazel announced a buffer overflow in the host_aton function in exim-tls, the SSL-enabled version of the default mail-transport-agent in Debian, which can lead to the execution of arbitrary code via an illegal IPv6 address.

For the stable distribution (woody) this problem has been fixed in version 3.35-3woody3.

In the unstable distribution (sid) this package does not exist anymore.

We recommend that you upgrade your exim-tls package.

Fixed in:

Debian GNU/Linux 3.0 (woody)

Source:
http://security.debian.org/pool/updates/main/e/exim-tls/exim-tls_3.35-3woody3.dsc
http://security.debian.org/pool/updates/main/e/exim-tls/exim-tls_3.35-3woody3.diff.gz
http://security.debian.org/pool/updates/main/e/exim-tls/exim-tls_3.35.orig.tar.gz
Alpha:
http://security.debian.org/pool/updates/main/e/exim-tls/exim-tls_3.35-3woody3_alpha.deb
ARM:
http://security.debian.org/pool/updates/main/e/exim-tls/exim-tls_3.35-3woody3_arm.deb
Intel IA-32:
http://security.debian.org/pool/updates/main/e/exim-tls/exim-tls_3.35-3woody3_i386.deb
Intel IA-64:
http://security.debian.org/pool/updates/main/e/exim-tls/exim-tls_3.35-3woody3_ia64.deb
HPPA:
http://security.debian.org/pool/updates/main/e/exim-tls/exim-tls_3.35-3woody3_hppa.deb
Motorola 680x0:
http://security.debian.org/pool/updates/main/e/exim-tls/exim-tls_3.35-3woody3_m68k.deb
Big endian MIPS:
http://security.debian.org/pool/updates/main/e/exim-tls/exim-tls_3.35-3woody3_mips.deb
Little endian MIPS:
http://security.debian.org/pool/updates/main/e/exim-tls/exim-tls_3.35-3woody3_mipsel.deb
PowerPC:
http://security.debian.org/pool/updates/main/e/exim-tls/exim-tls_3.35-3woody3_powerpc.deb
IBM S/390:
http://security.debian.org/pool/updates/main/e/exim-tls/exim-tls_3.35-3woody3_s390.deb
Sun Sparc:
http://security.debian.org/pool/updates/main/e/exim-tls/exim-tls_3.35-3woody3_sparc.deb

MD5 checksums of the listed files are available in the original advisory.