Executive Summary

Informations
Name CVE-2023-51766 First vendor Publication 2023-12-24
Vendor Cve Last vendor Modification 2024-02-02

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
Overall CVSS Score 5.3
Base Score 5.3 Environmental Score 5.3
impact SubScore 1.4 Temporal Score 5.3
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact Low Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

Exim before 4.97.1 allows SMTP smuggling in certain PIPELINING/CHUNKING configurations. Remote attackers can use a published exploitation technique to inject e-mail messages with a spoofed MAIL FROM address, allowing bypass of an SPF protection mechanism. This occurs because Exim supports . but some other popular e-mail servers do not.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-51766

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-345 Insufficient Verification of Data Authenticity

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 141
Application 3
Os 1
Os 2

Sources (Detail)

http://www.openwall.com/lists/oss-security/2023/12/24/1
http://www.openwall.com/lists/oss-security/2023/12/25/1
http://www.openwall.com/lists/oss-security/2023/12/29/2
http://www.openwall.com/lists/oss-security/2024/01/01/1
http://www.openwall.com/lists/oss-security/2024/01/01/2
http://www.openwall.com/lists/oss-security/2024/01/01/3
https://bugs.exim.org/show_bug.cgi?id=3063
https://bugzilla.redhat.com/show_bug.cgi?id=2255852
https://exim.org/static/doc/security/CVE-2023-51766.txt
https://fahrplan.events.ccc.de/congress/2023/fahrplan/events/11782.html
https://git.exim.org/exim.git/commit/5bb786d5ad568a88d50d15452aacc8404047e5ca
https://git.exim.org/exim.git/commit/cf1376206284f2a4f11e32d931d4aade34c206c5
https://github.com/Exim/exim/blob/master/doc/doc-txt/cve-2023-51766
https://lists.debian.org/debian-lts-announce/2024/01/msg00002.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lwn.net/Articles/956533/
https://sec-consult.com/blog/detail/smtp-smuggling-spoofing-e-mails-worldwide/
https://www.openwall.com/lists/oss-security/2023/12/23/2
https://www.youtube.com/watch?v=V8KPV96g1To
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
Date Informations
2024-02-02 09:27:43
  • Multiple Updates
2024-01-18 09:27:40
  • Multiple Updates
2024-01-12 09:27:47
  • Multiple Updates
2024-01-06 05:27:32
  • Multiple Updates
2024-01-04 21:27:25
  • Multiple Updates
2024-01-02 09:27:25
  • Multiple Updates
2024-01-02 05:27:22
  • Multiple Updates
2024-01-01 21:27:24
  • Multiple Updates
2023-12-29 21:27:25
  • Multiple Updates
2023-12-27 05:27:25
  • Multiple Updates
2023-12-26 21:27:22
  • Multiple Updates
2023-12-25 09:27:51
  • Multiple Updates
2023-12-25 02:37:00
  • Multiple Updates
2023-12-25 02:36:36
  • Multiple Updates
2023-12-24 17:27:23
  • Multiple Updates
2023-12-24 13:27:28
  • First insertion