CVE-2023-51766

NameCVE-2023-51766
DescriptionExim before 4.97.1 allows SMTP smuggling in certain PIPELINING/CHUNKING configurations. Remote attackers can use a published exploitation technique to inject e-mail messages with a spoofed MAIL FROM address, allowing bypass of an SPF protection mechanism. This occurs because Exim supports <LF>.<CR><LF> but some other popular e-mail servers do not.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-3708-1, DSA-5597-1
Debian Bugs1059387

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
exim4 (PTS)buster4.92-8+deb10u6vulnerable
buster (security)4.92-8+deb10u9fixed
bullseye (security), bullseye4.94.2-7+deb11u2fixed
bookworm, bookworm (security)4.96-15+deb12u4fixed
trixie4.97-5fixed
sid4.97-8fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
exim4sourcebuster4.92-8+deb10u9DLA-3708-1
exim4sourcebullseye4.94.2-7+deb11u2DSA-5597-1
exim4sourcebookworm4.96-15+deb12u4DSA-5597-1
exim4source(unstable)4.97-31059387

Notes

https://sec-consult.com/blog/detail/smtp-smuggling-spoofing-e-mails-worldwide/
https://www.openwall.com/lists/oss-security/2023/12/21/6
https://bugs.exim.org/show_bug.cgi?id=3063
https://exim.org/static/doc/security/CVE-2023-51766.txt
https://git.exim.org/exim.git/commit/cf1376206284f2a4f11e32d931d4aade34c206c5
https://git.exim.org/exim.git/commit/4596719398f6f2365bed563aafd757a6433ce7b4
https://git.exim.org/exim.git/commit/5bb786d5ad568a88d50d15452aacc8404047e5ca

Search for package or bug name: Reporting problems