Exim before 4.97.1 allows SMTP smuggling in certain PIPELINING/CHUNKING configurations. Remote attackers can use a published exploitation technique to inject e-mail messages with a spoofed MAIL FROM address, allowing bypass of an SPF protection mechanism. This occurs because Exim supports <LF>.<CR><LF> but some other popular e-mail servers do not.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2023-12-24T00:00:00

Updated: 2024-08-02T22:48:11.092Z

Reserved: 2023-12-24T00:00:00

Link: CVE-2023-51766

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-12-24T06:15:07.673

Modified: 2024-02-02T02:22:45.693

Link: CVE-2023-51766

cve-icon Redhat

No data.