NA

CVE-2023-51765

Published: 24/12/2023 Updated: 18/01/2024
CVSS v3 Base Score: 5.3 | Impact Score: 1.4 | Exploitability Score: 3.9
VMScore: 0

Vulnerability Summary

sendmail up to and including 8.17.2 allows SMTP smuggling in certain configurations. Remote attackers can use a published exploitation technique to inject e-mail messages with a spoofed MAIL FROM address, allowing bypass of an SPF protection mechanism. This occurs because sendmail supports <LF>.<CR><LF> but some other popular e-mail servers do not. This is resolved in 8.18 and later versions with 'o' in srv_features.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

sendmail sendmail

freebsd freebsd

redhat enterprise linux 8.0

redhat enterprise linux 9.0

Vendor Advisories

Debian Bug report logs - #1059386 sendmail: CVE-2023-51765 Package: src:sendmail; Maintainer for src:sendmail is Debian QA Group &lt;packages@qadebianorg&gt;; Reported by: Salvatore Bonaccorso &lt;carnil@debianorg&gt; Date: Sun, 24 Dec 2023 08:45:01 UTC Severity: important Tags: security, upstream Found in version sendmail/8 ...
Description<!----> This CVE is under investigation by Red Hat Product Security ...

Mailing Lists

<!--X-Body-Begin--> <!--X-User-Header--> oss-sec mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> Re: Re: New SMTP smuggling attack <!--X-Subject-Header-End--> <!--X-Head-of-Message--> From: Claus Assmann &lt;ml+oss () esm ...
<!--X-Body-Begin--> <!--X-User-Header--> oss-sec mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> Re: Re: New SMTP smuggling attack <!--X-Subject-Header-End--> <!--X-Head-of-Message--> From: Marcus Meissner &lt;meissner () ...
<!--X-Body-Begin--> <!--X-User-Header--> oss-sec mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> Re: New SMTP smuggling attack <!--X-Subject-Header-End--> <!--X-Head-of-Message--> From: Claus Assmann &lt;ml+oss () esmtp o ...

Github Repositories

qmail is a secure, reliable, efficient, simple message transfer agent.

qmail qmail is a secure, reliable, efficient, simple message transfer agent It is designed for typical Internet-connected UNIX hosts It was developed by D J Bernstein My patched qmail More info at notessagredoeu/en/qmail-notes-185/patching-qmail-82html This distribution of qmail puts together netqmail-106 with the following patches (more info in the README file

PoC CVE-2023-51764

PoC for CVE-2023-51764 SMTP SMUGGLING Postfix CVE-2023-51765_25py Описание Данный скрипт позволяет отправлять сообщения, используя 25 порт почтового сервера Использование Перед запуском, необходимо изменить переменные: smtp_server - адрес п

smtpsmug Script to help analyze mail servers for SMTP Smuggling vulnerabilities docs smtpsmug allows sending mails to an smtp server and ending it with various malformed end of data symbol This tests whether servers are affected by SMTP Smuggling vulnerabilities Please consider this preliminary and work in progress, I am still trying to fully understand the issue myself By