CVE-2023-51764
 
Severity Score
Exploit Likelihood
Affected Versions
Public Exploits
6Exploited in Wild
-Decision
Descriptions
Postfix through 3.8.5 allows SMTP smuggling unless configured with smtpd_data_restrictions=reject_unauth_pipelining and smtpd_discard_ehlo_keywords=chunking (or certain other options that exist in recent versions). Remote attackers can use a published exploitation technique to inject e-mail messages with a spoofed MAIL FROM address, allowing bypass of an SPF protection mechanism. This occurs because Postfix supports <LF>.<CR><LF> but some other popular e-mail servers do not. To prevent attack variants (by always disallowing <LF> without <CR>), a different solution is required, such as the smtpd_forbid_bare_newline=yes option with a Postfix minimum version of 3.5.23, 3.6.13, 3.7.9, 3.8.4, or 3.9.
Postfix hasta 3.8.4 permite el contrabando SMTP a menos que se configure con smtpd_data_restrictions=reject_unauth_pipelining (u otras opciones que existen en versiones recientes). Los atacantes remotos pueden utilizar una técnica de explotación publicada para inyectar mensajes de correo electrónico que parecen originarse en el servidor Postfix, lo que permite omitir un mecanismo de protección SPF. Esto ocurre porque Postfix admite . pero algunos otros servidores de correo electrónico populares no lo hacen. Para evitar variantes de ataque (al no permitir siempre sin ), se requiere una solución diferente: la opción smtpd_forbid_bare_newline=yes con una versión mínima de Postfix de 3.5.23, 3.6.13, 3.7.9, 3.8.4, o 3.9.
CVSS Scores
SSVC
- Decision:-
Timeline
- 2023-12-24 CVE Reserved
- 2023-12-24 CVE Published
- 2024-01-03 First Exploit
- 2024-08-02 CVE Updated
- 2024-09-13 EPSS Updated
- ---------- Exploited in Wild
- ---------- KEV Due Date
CWE
- CWE-345: Insufficient Verification of Data Authenticity
CAPEC
References (19)
URL | Tag | Source |
---|---|---|
http://www.openwall.com/lists/oss-security/2023/12/24/1 | Mailing List | |
http://www.openwall.com/lists/oss-security/2023/12/25/1 | Mailing List | |
http://www.openwall.com/lists/oss-security/2024/05/09/3 | Mailing List | |
https://access.redhat.com/security/cve/CVE-2023-51764 | Third Party Advisory | |
https://bugzilla.redhat.com/show_bug.cgi?id=2255563 | Issue Tracking | |
https://fahrplan.events.ccc.de/congress/2023/fahrplan/events/11782.html | Technical Description | |
https://lists.debian.org/debian-lts-announce/2024/01/msg00020.html | Mailing List | |
https://lwn.net/Articles/956533 | ||
https://sec-consult.com/blog/detail/smtp-smuggling-spoofing-e-mails-worldwide | Technical Description | |
https://www.openwall.com/lists/oss-security/2024/01/22/1 | ||
https://www.postfix.org/announcements/postfix-3.8.5.html |
URL | Date | SRC |
---|---|---|
https://github.com/duy-31/CVE-2023-51764 | 2024-08-02 | |
https://github.com/eeenvik1/CVE-2023-51764 | 2024-08-02 | |
https://github.com/Double-q1015/CVE-2023-51764 | 2024-01-05 | |
https://github.com/d4op/CVE-2023-51764-POC | 2024-01-03 | |
https://www.postfix.org/smtp-smuggling.html | 2024-08-02 | |
https://www.youtube.com/watch?v=V8KPV96g1To | 2024-08-02 |
URL | Date | SRC |
---|
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Postfix Search vendor "Postfix" | Postfix Search vendor "Postfix" for product "Postfix" | < 3.5.23 Search vendor "Postfix" for product "Postfix" and version " < 3.5.23" | - |
Affected
| ||||||
Postfix Search vendor "Postfix" | Postfix Search vendor "Postfix" for product "Postfix" | >= 3.6.0 < 3.6.13 Search vendor "Postfix" for product "Postfix" and version " >= 3.6.0 < 3.6.13" | - |
Affected
| ||||||
Postfix Search vendor "Postfix" | Postfix Search vendor "Postfix" for product "Postfix" | >= 3.7.0 < 3.7.9 Search vendor "Postfix" for product "Postfix" and version " >= 3.7.0 < 3.7.9" | - |
Affected
| ||||||
Postfix Search vendor "Postfix" | Postfix Search vendor "Postfix" for product "Postfix" | >= 3.8.0 < 3.8.4 Search vendor "Postfix" for product "Postfix" and version " >= 3.8.0 < 3.8.4" | - |
Affected
| ||||||
Fedoraproject Search vendor "Fedoraproject" | Fedora Search vendor "Fedoraproject" for product "Fedora" | 38 Search vendor "Fedoraproject" for product "Fedora" and version "38" | - |
Affected
| ||||||
Fedoraproject Search vendor "Fedoraproject" | Fedora Search vendor "Fedoraproject" for product "Fedora" | 39 Search vendor "Fedoraproject" for product "Fedora" and version "39" | - |
Affected
| ||||||
Redhat Search vendor "Redhat" | Enterprise Linux Search vendor "Redhat" for product "Enterprise Linux" | 8.0 Search vendor "Redhat" for product "Enterprise Linux" and version "8.0" | - |
Affected
| ||||||
Redhat Search vendor "Redhat" | Enterprise Linux Search vendor "Redhat" for product "Enterprise Linux" | 9.0 Search vendor "Redhat" for product "Enterprise Linux" and version "9.0" | - |
Affected
|