5.3
CVSSv3

CVE-2023-51764

Published: 24/12/2023 Updated: 30/01/2024
CVSS v3 Base Score: 5.3 | Impact Score: 1.4 | Exploitability Score: 3.9
VMScore: 0

Vulnerability Summary

Postfix up to and including 3.8.5 allows SMTP smuggling unless configured with smtpd_data_restrictions=reject_unauth_pipelining and smtpd_discard_ehlo_keywords=chunking (or certain other options that exist in recent versions). Remote attackers can use a published exploitation technique to inject e-mail messages with a spoofed MAIL FROM address, allowing bypass of an SPF protection mechanism. This occurs because Postfix supports <LF>.<CR><LF> but some other popular e-mail servers do not. To prevent attack variants (by always disallowing <LF> without <CR>), a different solution is required, such as the smtpd_forbid_bare_newline=yes option with a Postfix minimum version of 3.5.23, 3.6.13, 3.7.9, 3.8.4, or 3.9.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

postfix postfix

fedoraproject fedora 38

fedoraproject fedora 39

redhat enterprise linux 8.0

redhat enterprise linux 9.0

Vendor Advisories

Postfix through 384 allows SMTP smuggling unless configured with smtpd_data_restrictions=reject_unauth_pipelining and smtpd_discard_ehlo_keywords=chunking (or certain other options that exist in recent versions) Remote attackers can use a published exploitation technique to inject e-mail messages with a spoofed MAIL FROM address, allowing bypass ...
Postfix through 384 allows SMTP smuggling unless configured with smtpd_data_restrictions=reject_unauth_pipelining and smtpd_discard_ehlo_keywords=chunking (or certain other options that exist in recent versions) Remote attackers can use a published exploitation technique to inject e-mail messages with a spoofed MAIL FROM address, allowing bypass ...
Description<!----> This CVE is under investigation by Red Hat Product Security ...

Mailing Lists

<!--X-Body-Begin--> <!--X-User-Header--> oss-sec mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> Re: Re: New SMTP smuggling attack <!--X-Subject-Header-End--> <!--X-Head-of-Message--> From: Marcus Meissner &lt;meissner () ...

Github Repositories

just idea, no cp pls

based on githubcom/duy-31/CVE-2023-51764 and eventscccde/congress/2023/hub/en/event/smtp_smuggling_spoofing_e-mails_worldwide/?trk=public_post_comment-text its just some poc port to python 3x

CVE-2023-51764 poc

CVE-2023-51764 CVE-2023-51764 poc Link: githubcom/duy-31/CVE-2023-51764 Add SMTP authentication The script has only been tested on Kali Please do not use the script for illegal purposes

PoC CVE-2023-51764

PoC for CVE-2023-51764 SMTP SMUGGLING Postfix CVE-2023-51765_25py Описание Данный скрипт позволяет отправлять сообщения, используя 25 порт почтового сервера Использование Перед запуском, необходимо изменить переменные: smtp_server - адрес п

Postfix SMTP Smuggling - Expect Script POC

CVE-2023-51764 Postfix SMTP Smuggling - Expect Script POC send an email that is legitimate, but inside the email there is many others emails (different senders, recipients, subjet, etc) The initial email is check for SPF/DKIM/DMARC, the others inside are not ! usage: /cve-2023-51764sh mxfqdn port /cve-2023-51764sh mailmydomaincom 25 notes: chmod +x cve-2023-51764sh r

smtpsmug Script to help analyze mail servers for SMTP Smuggling vulnerabilities docs smtpsmug allows sending mails to an smtp server and ending it with various malformed end of data symbol This tests whether servers are affected by SMTP Smuggling vulnerabilities Please consider this preliminary and work in progress, I am still trying to fully understand the issue myself By