Synopsis:	Critical: exim security update
Issue date:	2010-12-10
CVE Names:	CVE-2010-4344

A buffer overflow flaw was discovered in Exim's internal
string_vformat() function. A remote attacker could use this flaw to
execute arbitrary code on the mail server running Exim. (CVE-2010-4344)

Note: successful exploitation would allow a remote attacker to execute
arbitrary code as root on a Scientific Linux 4 or 5 system that
is running the Exim mail server. An exploit for this issue is known to
exist.

After installing this update, the Exim daemon will be restarted 
automatically.

SL 4.x

      SRPMS:
exim-4.43-1.RHEL4.5.el4_8.1.src.rpm
      i386:
exim-4.43-1.RHEL4.5.el4_8.1.i386.rpm
exim-doc-4.43-1.RHEL4.5.el4_8.1.i386.rpm
exim-mon-4.43-1.RHEL4.5.el4_8.1.i386.rpm
exim-sa-4.43-1.RHEL4.5.el4_8.1.i386.rpm
      x86_64:
exim-4.43-1.RHEL4.5.el4_8.1.x86_64.rpm
exim-doc-4.43-1.RHEL4.5.el4_8.1.x86_64.rpm
exim-mon-4.43-1.RHEL4.5.el4_8.1.x86_64.rpm
exim-sa-4.43-1.RHEL4.5.el4_8.1.x86_64.rpm

SL 5.x

      SRPMS:
exim-4.63-5.el5_5.2.src.rpm
      i386:
exim-4.63-5.el5_5.2.i386.rpm
exim-mon-4.63-5.el5_5.2.i386.rpm
exim-sa-4.63-5.el5_5.2.i386.rpm
      x86_64:
exim-4.63-5.el5_5.2.x86_64.rpm
exim-mon-4.63-5.el5_5.2.x86_64.rpm
exim-sa-4.63-5.el5_5.2.x86_64.rpm

-Connie Sieh
-Troy Dawson