CVE-2021-38371

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2021-38371
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2021-38371.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2021-38371
Related
Published
2021-08-10T15:15:08Z
Modified
2024-09-18T03:16:06.536937Z
Severity
  • 7.5 (High) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N CVSS Calculator
Summary
[none]
Details

The STARTTLS feature in Exim through 4.94.2 allows response injection (buffering) during MTA SMTP sending.

References

Affected packages

Debian:11 / exim4

Package

Name
exim4
Purl
pkg:deb/debian/exim4?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

4.*

4.94.2-7
4.94.2-7+deb11u1
4.94.2-7+deb11u2
4.94.2-7+deb11u3
4.95~RC0-1
4.95~RC1-1
4.95~RC2-1
4.95-1
4.95-2
4.95-3
4.95-4
4.95-5
4.95-6~bpo11+1
4.95-6
4.96~RC0-1
4.96~RC1-1
4.96~RC1-2
4.96~RC2-1
4.96-1~bpo11+1
4.96-1
4.96-3~bpo11+1
4.96-3
4.96-4
4.96-5
4.96-6
4.96-7
4.96-8
4.96-9~bpo11+1
4.96-9
4.96-10
4.96-11~bpo11+1
4.96-11
4.96-12
4.96-13~bpo11+1
4.96-13
4.96-14~bpo11+1
4.96-14
4.96-15~bpo11+1
4.96-15
4.96-16
4.96-17
4.96-18
4.96-19
4.96-20
4.96-21
4.96-22
4.97~RC0-1
4.97~RC0-2
4.97~RC0-3
4.97~RC1-1
4.97~RC1-2
4.97~RC2-1
4.97~RC2-2
4.97~RC3-1
4.97-1~hurd.2
4.97-1
4.97-2
4.97-3
4.97-4
4.97-5
4.97-6
4.97-7
4.97-8~bpo12+1
4.97-8
4.98~RC0-1
4.98~RC1-1
4.98~RC2-1
4.98~RC3-1
4.98~RC3-2~bpo12+1
4.98~RC3-2
4.98-1~bpo12+1
4.98-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:12 / exim4

Package

Name
exim4
Purl
pkg:deb/debian/exim4?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.95~RC2-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:13 / exim4

Package

Name
exim4
Purl
pkg:deb/debian/exim4?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.95~RC2-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Git / github.com/exim/exim

Affected ranges

Type
GIT
Repo
https://github.com/exim/exim
Events
Introduced
0 Unknown introduced commit / All previous commits are affected
Last affected

Affected versions

Other

DEVEL_PDKIM_START
exim-4_50
exim-4_51
exim-4_52
exim-4_53
exim-4_54
exim-4_61
exim-4_62
exim-4_63
exim-4_64
exim-4_65
exim-4_66
exim-4_67
exim-4_68
exim-4_69
exim-4_70
exim-4_70_RC3
exim-4_70_RC4
exim-4_71
exim-4_72
exim-4_72_RC1
exim-4_72_RC2
exim-4_73
exim-4_73_RC0
exim-4_73_RC00
exim-4_73_RC1
exim-4_74
exim-4_74_RC1
exim-4_75
exim-4_75_RC1
exim-4_75_RC2
exim-4_75_RC3
exim-4_76
exim-4_76_RC1
exim-4_76_RC2
exim-4_77
exim-4_77_RC1
exim-4_77_RC2
exim-4_77_RC3
exim-4_77_RC4
exim-4_80
exim-4_80_RC1
exim-4_80_RC2
exim-4_80_RC3
exim-4_80_RC4
exim-4_80_RC5
exim-4_80_RC6
exim-4_80_RC7
exim-4_82
exim-4_82_1
exim-4_82_RC1
exim-4_82_RC2
exim-4_82_RC3
exim-4_82_RC4
exim-4_82_RC5
exim-4_83
exim-4_83_RC1
exim-4_83_RC2
exim-4_83_RC3
exim-4_84
exim-4_84_RC1
exim-4_84_RC2
exim-4_85
exim-4_85_RC1
exim-4_85_RC2
exim-4_85_RC3
exim-4_85_RC4
exim-4_86
exim-4_86_RC1
exim-4_86_RC2
exim-4_86_RC3
exim-4_86_RC4
exim-4_86_RC5
exim-4_87
exim-4_87_RC1
exim-4_87_RC2
exim-4_87_RC3
exim-4_87_RC4
exim-4_87_RC5
exim-4_87_RC6
exim-4_87_RC7
exim-4_88
exim-4_88_RC1
exim-4_88_RC2
exim-4_88_RC3
exim-4_88_RC4
exim-4_88_RC5
exim-4_88_RC6
exim-4_89_RC1
exim-4_89_RC3
exim-4_90
exim-4_90_RC1
exim-4_90_RC2
exim-4_90_RC3
exim-4_90_RC4
exim-4_91
exim-4_91_RC1
exim-4_91_RC2
exim-4_91_RC3
exim-4_91_RC4
exim-4_94_RC0
list_safety_merge_proposal

exim-4.*

exim-4.90devstart
exim-4.92
exim-4.92-RC1
exim-4.92-RC2
exim-4.92-RC3
exim-4.92-RC4
exim-4.92-RC5
exim-4.92-RC6
exim-4.92-jgh
exim-4.93
exim-4.93-RC0
exim-4.93-RC1
exim-4.93-RC2
exim-4.93-RC3
exim-4.93-RC4
exim-4.93-RC5
exim-4.93-RC6
exim-4.93-RC7
exim-4.94
exim-4.94-RC1
exim-4.94-RC2
exim-4.94.1
exim-4.94.2