CVE-2023-51766

medium

Description

Exim before 4.97.1 allows SMTP smuggling in certain PIPELINING/CHUNKING configurations. Remote attackers can use a published exploitation technique to inject e-mail messages with a spoofed MAIL FROM address, allowing bypass of an SPF protection mechanism. This occurs because Exim supports <LF>.<CR><LF> but some other popular e-mail servers do not.

References

https://www.openwall.com/lists/oss-security/2023/12/23/2

https://sec-consult.com/blog/detail/smtp-smuggling-spoofing-e-mails-worldwide/

https://lwn.net/Articles/956533/

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QPDWHJPABVJCXDSNELSSVTIVAJU2MDUQ/

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ORN7OKEQPPBKUHYRQ6LR5PSNBQVDHAWB/

https://lists.debian.org/debian-lts-announce/2024/01/msg00002.html

https://github.com/Exim/exim/blob/master/doc/doc-txt/cve-2023-51766

https://git.exim.org/exim.git/commit/cf1376206284f2a4f11e32d931d4aade34c206c5

https://git.exim.org/exim.git/commit/5bb786d5ad568a88d50d15452aacc8404047e5ca

https://fahrplan.events.ccc.de/congress/2023/fahrplan/events/11782.html

https://bugzilla.redhat.com/show_bug.cgi?id=2255852

https://bugs.exim.org/show_bug.cgi?id=3063

http://www.openwall.com/lists/oss-security/2024/01/01/3

http://www.openwall.com/lists/oss-security/2024/01/01/2

http://www.openwall.com/lists/oss-security/2024/01/01/1

http://www.openwall.com/lists/oss-security/2023/12/29/2

http://www.openwall.com/lists/oss-security/2023/12/25/1

http://www.openwall.com/lists/oss-security/2023/12/24/1

Details

Source: Mitre, NVD

Published: 2023-12-24

Updated: 2024-02-02

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 5.3

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

Severity: Medium