CVE-2023-51766

Exim before 4.97.1 allows SMTP smuggling in certain PIPELINING/CHUNKING configurations. Remote attackers can use a published exploitation technique to inject e-mail messages with a spoofed MAIL FROM address, allowing bypass of an SPF protection mechanism. This occurs because Exim supports <LF>.<CR><LF> but some other popular e-mail servers do not.
References
Link Resource
http://www.openwall.com/lists/oss-security/2023/12/24/1 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2023/12/25/1 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2023/12/29/2 Mailing List Mitigation Third Party Advisory
http://www.openwall.com/lists/oss-security/2024/01/01/1 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2024/01/01/2 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2024/01/01/3 Mailing List Third Party Advisory
https://bugs.exim.org/show_bug.cgi?id=3063 Issue Tracking Vendor Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=2255852 Issue Tracking Third Party Advisory
https://exim.org/static/doc/security/CVE-2023-51766.txt Broken Link
https://fahrplan.events.ccc.de/congress/2023/fahrplan/events/11782.html Technical Description
https://git.exim.org/exim.git/commit/5bb786d5ad568a88d50d15452aacc8404047e5ca Patch
https://git.exim.org/exim.git/commit/cf1376206284f2a4f11e32d931d4aade34c206c5 Patch
https://github.com/Exim/exim/blob/master/doc/doc-txt/cve-2023-51766 Mitigation Vendor Advisory
https://lists.debian.org/debian-lts-announce/2024/01/msg00002.html Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ORN7OKEQPPBKUHYRQ6LR5PSNBQVDHAWB/ Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QPDWHJPABVJCXDSNELSSVTIVAJU2MDUQ/ Mailing List Third Party Advisory
https://lwn.net/Articles/956533/ Third Party Advisory
https://sec-consult.com/blog/detail/smtp-smuggling-spoofing-e-mails-worldwide/ Technical Description Third Party Advisory
https://www.openwall.com/lists/oss-security/2023/12/23/2 Issue Tracking Mailing List Third Party Advisory
https://www.youtube.com/watch?v=V8KPV96g1To Exploit
Configurations

Configuration 1 (hide)

cpe:2.3:a:exim:exim:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:fedoraproject:extra_packages_for_enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:a:fedoraproject:extra_packages_for_enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:a:fedoraproject:extra_packages_for_enterprise_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

History

02 Feb 2024, 02:22

Type Values Removed Values Added
References () https://lists.debian.org/debian-lts-announce/2024/01/msg00002.html - () https://lists.debian.org/debian-lts-announce/2024/01/msg00002.html - Mailing List, Third Party Advisory
References () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ORN7OKEQPPBKUHYRQ6LR5PSNBQVDHAWB/ - () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ORN7OKEQPPBKUHYRQ6LR5PSNBQVDHAWB/ - Mailing List, Third Party Advisory
References () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QPDWHJPABVJCXDSNELSSVTIVAJU2MDUQ/ - () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QPDWHJPABVJCXDSNELSSVTIVAJU2MDUQ/ - Mailing List, Third Party Advisory
References () https://lwn.net/Articles/956533/ - () https://lwn.net/Articles/956533/ - Third Party Advisory
References () https://www.youtube.com/watch?v=V8KPV96g1To - () https://www.youtube.com/watch?v=V8KPV96g1To - Exploit
CVSS v2 : unknown
v3 : 4.3
v2 : unknown
v3 : 5.3
First Time Debian
Debian debian Linux
CPE cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

18 Jan 2024, 03:15

Type Values Removed Values Added
References
  • () https://lwn.net/Articles/956533/ -

12 Jan 2024, 03:15

Type Values Removed Values Added
References
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ORN7OKEQPPBKUHYRQ6LR5PSNBQVDHAWB/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QPDWHJPABVJCXDSNELSSVTIVAJU2MDUQ/ -

05 Jan 2024, 23:15

Type Values Removed Values Added
References
  • () https://lists.debian.org/debian-lts-announce/2024/01/msg00002.html -

04 Jan 2024, 18:15

Type Values Removed Values Added
References
  • () https://www.youtube.com/watch?v=V8KPV96g1To -

04 Jan 2024, 16:23

Type Values Removed Values Added
References () http://www.openwall.com/lists/oss-security/2023/12/24/1 - () http://www.openwall.com/lists/oss-security/2023/12/24/1 - Mailing List, Third Party Advisory
References () http://www.openwall.com/lists/oss-security/2023/12/25/1 - () http://www.openwall.com/lists/oss-security/2023/12/25/1 - Mailing List, Third Party Advisory
References () http://www.openwall.com/lists/oss-security/2023/12/29/2 - () http://www.openwall.com/lists/oss-security/2023/12/29/2 - Mailing List, Mitigation, Third Party Advisory
References () http://www.openwall.com/lists/oss-security/2024/01/01/1 - () http://www.openwall.com/lists/oss-security/2024/01/01/1 - Mailing List, Third Party Advisory
References () http://www.openwall.com/lists/oss-security/2024/01/01/2 - () http://www.openwall.com/lists/oss-security/2024/01/01/2 - Mailing List, Third Party Advisory
References () http://www.openwall.com/lists/oss-security/2024/01/01/3 - () http://www.openwall.com/lists/oss-security/2024/01/01/3 - Mailing List, Third Party Advisory
References () https://bugs.exim.org/show_bug.cgi?id=3063 - () https://bugs.exim.org/show_bug.cgi?id=3063 - Issue Tracking, Vendor Advisory
References () https://bugzilla.redhat.com/show_bug.cgi?id=2255852 - () https://bugzilla.redhat.com/show_bug.cgi?id=2255852 - Issue Tracking, Third Party Advisory
References () https://exim.org/static/doc/security/CVE-2023-51766.txt - () https://exim.org/static/doc/security/CVE-2023-51766.txt - Broken Link
References () https://fahrplan.events.ccc.de/congress/2023/fahrplan/events/11782.html - () https://fahrplan.events.ccc.de/congress/2023/fahrplan/events/11782.html - Technical Description
References () https://git.exim.org/exim.git/commit/5bb786d5ad568a88d50d15452aacc8404047e5ca - () https://git.exim.org/exim.git/commit/5bb786d5ad568a88d50d15452aacc8404047e5ca - Patch
References () https://git.exim.org/exim.git/commit/cf1376206284f2a4f11e32d931d4aade34c206c5 - () https://git.exim.org/exim.git/commit/cf1376206284f2a4f11e32d931d4aade34c206c5 - Patch
References () https://github.com/Exim/exim/blob/master/doc/doc-txt/cve-2023-51766 - () https://github.com/Exim/exim/blob/master/doc/doc-txt/cve-2023-51766 - Mitigation, Vendor Advisory
References () https://sec-consult.com/blog/detail/smtp-smuggling-spoofing-e-mails-worldwide/ - () https://sec-consult.com/blog/detail/smtp-smuggling-spoofing-e-mails-worldwide/ - Technical Description, Third Party Advisory
References () https://www.openwall.com/lists/oss-security/2023/12/23/2 - () https://www.openwall.com/lists/oss-security/2023/12/23/2 - Issue Tracking, Mailing List, Third Party Advisory
First Time Exim exim
Fedoraproject extra Packages For Enterprise Linux
Fedoraproject
Exim
Fedoraproject fedora
CPE cpe:2.3:a:exim:exim:*:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*
cpe:2.3:a:fedoraproject:extra_packages_for_enterprise_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:a:fedoraproject:extra_packages_for_enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:a:fedoraproject:extra_packages_for_enterprise_linux:8.0:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 4.3
CWE CWE-345

02 Jan 2024, 01:15

Type Values Removed Values Added
References
  • () http://www.openwall.com/lists/oss-security/2024/01/01/3 -

01 Jan 2024, 21:15

Type Values Removed Values Added
References
  • () http://www.openwall.com/lists/oss-security/2024/01/01/2 -

01 Jan 2024, 18:15

Type Values Removed Values Added
References
  • () http://www.openwall.com/lists/oss-security/2024/01/01/1 -

01 Jan 2024, 17:15

Type Values Removed Values Added
References
  • () https://github.com/Exim/exim/blob/master/doc/doc-txt/cve-2023-51766 -
Summary (en) Exim through 4.97 allows SMTP smuggling in certain configurations. Remote attackers can use a published exploitation technique to inject e-mail messages with a spoofed MAIL FROM address, allowing bypass of an SPF protection mechanism. This occurs because Exim supports <LF>.<CR><LF> but some other popular e-mail servers do not. (en) Exim before 4.97.1 allows SMTP smuggling in certain PIPELINING/CHUNKING configurations. Remote attackers can use a published exploitation technique to inject e-mail messages with a spoofed MAIL FROM address, allowing bypass of an SPF protection mechanism. This occurs because Exim supports <LF>.<CR><LF> but some other popular e-mail servers do not.

29 Dec 2023, 15:15

Type Values Removed Values Added
References
  • () http://www.openwall.com/lists/oss-security/2023/12/29/2 -

26 Dec 2023, 21:15

Type Values Removed Values Added
References
  • () https://fahrplan.events.ccc.de/congress/2023/fahrplan/events/11782.html -

26 Dec 2023, 16:15

Type Values Removed Values Added
References
  • () http://www.openwall.com/lists/oss-security/2023/12/25/1 -
  • () https://bugzilla.redhat.com/show_bug.cgi?id=2255852 -
  • () https://git.exim.org/exim.git/commit/5bb786d5ad568a88d50d15452aacc8404047e5ca -
  • () https://git.exim.org/exim.git/commit/cf1376206284f2a4f11e32d931d4aade34c206c5 -
Summary
  • (es) Exim hasta 4.97 permite el contrabando SMTP en ciertas configuraciones. Los atacantes remotos pueden utilizar una técnica de explotación publicada para inyectar mensajes de correo electrónico que parecen originarse en el servidor Exim, permitiendo omitir un mecanismo de protección SPF. Esto ocurre porque Exim admite . pero algunos otros servidores de correo electrónico populares no lo hacen.
Summary (en) Exim through 4.97 allows SMTP smuggling in certain configurations. Remote attackers can use a published exploitation technique to inject e-mail messages that appear to originate from the Exim server, allowing bypass of an SPF protection mechanism. This occurs because Exim supports <LF>.<CR><LF> but some other popular e-mail servers do not. (en) Exim through 4.97 allows SMTP smuggling in certain configurations. Remote attackers can use a published exploitation technique to inject e-mail messages with a spoofed MAIL FROM address, allowing bypass of an SPF protection mechanism. This occurs because Exim supports <LF>.<CR><LF> but some other popular e-mail servers do not.

24 Dec 2023, 12:15

Type Values Removed Values Added
References
  • () http://www.openwall.com/lists/oss-security/2023/12/24/1 -

24 Dec 2023, 06:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-24 06:15

Updated : 2024-02-02 02:22


NVD link : CVE-2023-51766

Mitre link : CVE-2023-51766

CVE.ORG link : CVE-2023-51766


JSON object : View

Products Affected

fedoraproject

  • fedora
  • extra_packages_for_enterprise_linux

debian

  • debian_linux

exim

  • exim
CWE
CWE-345

Insufficient Verification of Data Authenticity