Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2023-51766

Published: 24 December 2023

Exim before 4.97.1 allows SMTP smuggling in certain PIPELINING/CHUNKING configurations. Remote attackers can use a published exploitation technique to inject e-mail messages with a spoofed MAIL FROM address, allowing bypass of an SPF protection mechanism. This occurs because Exim supports <LF>.<CR><LF> but some other popular e-mail servers do not.

Priority

Medium

Cvss 3 Severity Score

5.3

Score breakdown

Status

Package Release Status
exim4
Launchpad, Ubuntu, Debian
bionic
Released (4.90.1-1ubuntu1.10+esm3)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
focal
Released (4.93-13ubuntu1.10)
jammy
Released (4.95-4ubuntu2.5)
lunar Ignored
(end of life, was needs-triage)
mantic
Released (4.96-17ubuntu2.2)
trusty Needs triage

upstream
Released (4.97-3)
xenial
Released (4.86.2-2ubuntu2.6+esm6)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)

Severity score breakdown

Parameter Value
Base score 5.3
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact Low
Availability impact None
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N