#VU84728 Command Injection in Exim


Published: 2023-12-24 | Updated: 2023-12-29

Vulnerability identifier: #VU84728

Vulnerability risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-51766

CWE-ID: CWE-77

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Exim
Server applications / Mail servers

Vendor: Exim

Description

The vulnerability allows a remote attacker to spoof email messages.

The vulnerability exists due to an error when handling line endings other than <CR><LF>. A remote attacker can spoof contents of email message and bypass SPF protection mechanism.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Exim: 4.00 - 4.97


External links
http://sec-consult.com/blog/detail/smtp-smuggling-spoofing-e-mails-worldwide/
http://exim.org/static/doc/security/CVE-2023-51766.txt
http://bugs.exim.org/show_bug.cgi?id=3063
http://www.openwall.com/lists/oss-security/2023/12/23/2
http://www.openwall.com/lists/oss-security/2023/12/24/1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability