CVE-2023-51766 Information

Share on:

Description

Exim through 4.97 allows SMTP smuggling in certain configurations. Remote attackers can use a published exploitation technique to inject e-mail messages with a spoofed MAIL FROM address allowing bypass of an SPF protection mechanism. This occurs because Exim supports . but some other popular e-mail servers do not.

Reference

https://sec-consult.com/blog/detail/smtp-smuggling-spoofing-e-mails-worldwide/ https://exim.org/static/doc/security/CVE-2023-51766.txt https://bugs.exim.org/show_bug.cgi?id=3063 https://www.openwall.com/lists/oss-security/2023/12/23/2 http://www.openwall.com/lists/oss-security/2023/12/24/1 http://www.openwall.com/lists/oss-security/2023/12/25/1 https://git.exim.org/exim.git/commit/5bb786d5ad568a88d50d15452aacc8404047e5ca https://git.exim.org/exim.git/commit/cf1376206284f2a4f11e32d931d4aade34c206c5 https://bugzilla.redhat.com/show_bug.cgi?id=2255852 https://fahrplan.events.ccc.de/congress/2023/fahrplan/events/11782.html