Security researchers found 21 flaws in this widely used email server, so update immediately

Newly disclosed Exim mail server bugs can be remotely exploited to allow attackers to gain complete root privileges.

Article Link: Security researchers found 21 flaws in this widely used email server, so update immediately | ZDNet