5
CVSSv2

CVE-2021-38371

Published: 10/08/2021 Updated: 20/08/2021
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:P/A:N

Vulnerability Summary

The STARTTLS feature in Exim up to and including 4.94.2 allows response injection (buffering) during MTA SMTP sending.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

exim exim

Vendor Advisories

Debian Bug report logs - #992172 exim4: CVE-2021-38371 Package: src:exim4; Maintainer for src:exim4 is Exim4 Maintainers <pkg-exim4-maintainers@listsaliothdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Sat, 14 Aug 2021 20:51:02 UTC Severity: important Tags: security, upstream Found in ver ...
The STARTTLS feature in Exim through 4942 allows response injection (buffering) during MTA SMTP sending (CVE-2021-38371) ...
The STARTTLS feature in Exim through 4942 allows response injection (buffering) during MTA SMTP sending ...