Lucene search

K
cveGitHub_MCVE-2024-27305
HistoryMar 12, 2024 - 9:15 p.m.

CVE-2024-27305

2024-03-1221:15:58
CWE-345
GitHub_M
web.nvd.nist.gov
33
aiosmtpd
vulnerability
smtp
smuggling
spoofing
phishing
upgrade
version 1.4.5
nvd

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

AI Score

5

Confidence

High

EPSS

0

Percentile

15.5%

aiosmtpd is a reimplementation of the Python stdlib smtpd.py based on asyncio. aiosmtpd is vulnerable to inbound SMTP smuggling. SMTP smuggling is a novel vulnerability based on not so novel interpretation differences of the SMTP protocol. By exploiting SMTP smuggling, an attacker may send smuggle/spoof e-mails with fake sender addresses, allowing advanced phishing attacks. This issue is also existed in other SMTP software like Postfix. With the right SMTP server constellation, an attacker can send spoofed e-mails to inbound/receiving aiosmtpd instances. This issue has been addressed in version 1.4.5. Users are advised to upgrade. There are no known workarounds for this vulnerability.

Affected configurations

Vulners
Vulnrichment
Node
aio-libsaiosmtpdRange<1.4.5
VendorProductVersionCPE
aio-libsaiosmtpd*cpe:2.3:a:aio-libs:aiosmtpd:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "aio-libs",
    "product": "aiosmtpd",
    "versions": [
      {
        "version": "< 1.4.5",
        "status": "affected"
      }
    ]
  }
]

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

AI Score

5

Confidence

High

EPSS

0

Percentile

15.5%