Lucene search

K
debianDebianDEBIAN:DLA-3708-1:3149E
HistoryJan 05, 2024 - 10:08 p.m.

[SECURITY] [DLA 3708-1] exim4 security update

2024-01-0522:08:00
lists.debian.org
7
cve-2023-51766
exim4
mail transport
security update
debian 10

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

5.4 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

68.4%


Debian LTS Advisory DLA-3708-1 [email protected]
https://www.debian.org/lts/security/ Markus Koschany
January 05, 2024 https://wiki.debian.org/LTS

Package : exim4
Version : 4.92-8+deb10u9
CVE ID : CVE-2023-51766
Debian Bug : 1059387

It was discovered that Exim, a mail transport agent, can be induced to accept a
second message embedded as part of the body of a first message in certain
configurations where PIPELINING or CHUNKING on incoming connections is offered.

For Debian 10 buster, this problem has been fixed in version
4.92-8+deb10u9.

We recommend that you upgrade your exim4 packages.

For the detailed security status of exim4 please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/exim4

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
Attachment:
signature.asc
Description: This is a digitally signed message part

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

5.4 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

68.4%