Upstream information

CVE-2023-51766 at MITRE

Description

Exim before 4.97.1 allows SMTP smuggling in certain PIPELINING/CHUNKING configurations. Remote attackers can use a published exploitation technique to inject e-mail messages with a spoofed MAIL FROM address, allowing bypass of an SPF protection mechanism. This occurs because Exim supports <LF>.<CR><LF> but some other popular e-mail servers do not.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v3 Scores
  National Vulnerability Database
Base Score 4.3
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction Required
Scope Unchanged
Confidentiality Impact None
Integrity Impact Low
Availability Impact None
CVSSv3 Version 3.1
SUSE Bugzilla entry: 1218387 [NEW]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Package Hub 15 SP5
  • exim >= 4.97.1-bp155.5.9.1
  • eximon >= 4.97.1-bp155.5.9.1
  • eximstats-html >= 4.97.1-bp155.5.9.1
Patchnames:
openSUSE-2024-7
openSUSE Leap 15.5
  • exim >= 4.97.1-bp155.5.9.1
  • eximon >= 4.97.1-bp155.5.9.1
  • eximstats-html >= 4.97.1-bp155.5.9.1
Patchnames:
openSUSE-2024-7
openSUSE Tumbleweed
  • exim >= 4.97.1-1.1
  • eximon >= 4.97.1-1.1
  • eximstats-html >= 4.97.1-1.1
Patchnames:
openSUSE Tumbleweed GA exim-4.97.1-1.1


SUSE Timeline for this CVE

CVE page created: Sun Dec 24 09:00:05 2023
CVE page last modified: Thu Jan 4 21:37:29 2024