CVE-2023-51765

sendmail through 8.17.2 allows SMTP smuggling in certain configurations. Remote attackers can use a published exploitation technique to inject e-mail messages with a spoofed MAIL FROM address, allowing bypass of an SPF protection mechanism. This occurs because sendmail supports <LF>.<CR><LF> but some other popular e-mail servers do not. This is resolved in 8.18 and later versions with 'o' in srv_features.
References
Link Resource
http://www.openwall.com/lists/oss-security/2023/12/24/1 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2023/12/25/1 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2023/12/26/5 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2023/12/29/5 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2023/12/30/1 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2023/12/30/3 Mailing List Third Party Advisory
https://access.redhat.com/security/cve/CVE-2023-51765 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=2255869 Issue Tracking Third Party Advisory
https://bugzilla.suse.com/show_bug.cgi?id=1218351 Issue Tracking Patch Third Party Advisory
https://fahrplan.events.ccc.de/congress/2023/fahrplan/events/11782.html Technical Description
https://github.com/freebsd/freebsd-src/commit/5dd76dd0cc19450133aa379ce0ce4a68ae07fb39#diff-afdf514b32ac88004952c11660c57bc96c3d8b2234007c1cbd8d7ed7fd7935cc Patch
https://lists.debian.org/debian-lts-announce/2024/06/msg00004.html
https://lwn.net/Articles/956533/
https://sec-consult.com/blog/detail/smtp-smuggling-spoofing-e-mails-worldwide/ Technical Description Third Party Advisory
https://www.openwall.com/lists/oss-security/2023/12/21/7 Mailing List Third Party Advisory
https://www.openwall.com/lists/oss-security/2023/12/22/7 Mailing List Third Party Advisory
https://www.youtube.com/watch?v=V8KPV96g1To Exploit
Configurations

Configuration 1 (hide)

cpe:2.3:a:sendmail:sendmail:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:freebsd:freebsd:*:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*

History

15 Jun 2024, 09:15

Type Values Removed Values Added
References
  • () https://lists.debian.org/debian-lts-announce/2024/06/msg00004.html -

18 Jan 2024, 03:15

Type Values Removed Values Added
References
  • () https://lwn.net/Articles/956533/ -

09 Jan 2024, 07:15

Type Values Removed Values Added
Summary sendmail through at least 8.14.7 allows SMTP smuggling in certain configurations. Remote attackers can use a published exploitation technique to inject e-mail messages with a spoofed MAIL FROM address, allowing bypass of an SPF protection mechanism. This occurs because sendmail supports <LF>.<CR><LF> but some other popular e-mail servers do not. sendmail through 8.17.2 allows SMTP smuggling in certain configurations. Remote attackers can use a published exploitation technique to inject e-mail messages with a spoofed MAIL FROM address, allowing bypass of an SPF protection mechanism. This occurs because sendmail supports <LF>.<CR><LF> but some other popular e-mail servers do not. This is resolved in 8.18 and later versions with 'o' in srv_features.

05 Jan 2024, 15:30

Type Values Removed Values Added
First Time Sendmail sendmail
Freebsd freebsd
Freebsd
Redhat
Redhat enterprise Linux
Sendmail
CWE CWE-345
CPE cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:freebsd:freebsd:*:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:a:sendmail:sendmail:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.3
References () https://access.redhat.com/security/cve/CVE-2023-51765 - () https://access.redhat.com/security/cve/CVE-2023-51765 - Third Party Advisory
References () https://fahrplan.events.ccc.de/congress/2023/fahrplan/events/11782.html - () https://fahrplan.events.ccc.de/congress/2023/fahrplan/events/11782.html - Technical Description
References () http://www.openwall.com/lists/oss-security/2023/12/29/5 - () http://www.openwall.com/lists/oss-security/2023/12/29/5 - Mailing List, Third Party Advisory
References () http://www.openwall.com/lists/oss-security/2023/12/24/1 - () http://www.openwall.com/lists/oss-security/2023/12/24/1 - Mailing List, Third Party Advisory
References () https://sec-consult.com/blog/detail/smtp-smuggling-spoofing-e-mails-worldwide/ - () https://sec-consult.com/blog/detail/smtp-smuggling-spoofing-e-mails-worldwide/ - Technical Description, Third Party Advisory
References () http://www.openwall.com/lists/oss-security/2023/12/30/3 - () http://www.openwall.com/lists/oss-security/2023/12/30/3 - Mailing List, Third Party Advisory
References () https://www.openwall.com/lists/oss-security/2023/12/21/7 - () https://www.openwall.com/lists/oss-security/2023/12/21/7 - Mailing List, Third Party Advisory
References () https://github.com/freebsd/freebsd-src/commit/5dd76dd0cc19450133aa379ce0ce4a68ae07fb39#diff-afdf514b32ac88004952c11660c57bc96c3d8b2234007c1cbd8d7ed7fd7935cc - () https://github.com/freebsd/freebsd-src/commit/5dd76dd0cc19450133aa379ce0ce4a68ae07fb39#diff-afdf514b32ac88004952c11660c57bc96c3d8b2234007c1cbd8d7ed7fd7935cc - Patch
References () https://www.openwall.com/lists/oss-security/2023/12/22/7 - () https://www.openwall.com/lists/oss-security/2023/12/22/7 - Mailing List, Third Party Advisory
References () http://www.openwall.com/lists/oss-security/2023/12/26/5 - () http://www.openwall.com/lists/oss-security/2023/12/26/5 - Mailing List, Third Party Advisory
References () https://bugzilla.redhat.com/show_bug.cgi?id=2255869 - () https://bugzilla.redhat.com/show_bug.cgi?id=2255869 - Issue Tracking, Third Party Advisory
References () http://www.openwall.com/lists/oss-security/2023/12/30/1 - () http://www.openwall.com/lists/oss-security/2023/12/30/1 - Mailing List, Third Party Advisory
References () https://www.youtube.com/watch?v=V8KPV96g1To - () https://www.youtube.com/watch?v=V8KPV96g1To - Exploit
References () http://www.openwall.com/lists/oss-security/2023/12/25/1 - () http://www.openwall.com/lists/oss-security/2023/12/25/1 - Mailing List, Third Party Advisory
References () https://bugzilla.suse.com/show_bug.cgi?id=1218351 - () https://bugzilla.suse.com/show_bug.cgi?id=1218351 - Issue Tracking, Patch, Third Party Advisory

04 Jan 2024, 18:15

Type Values Removed Values Added
References
  • () https://www.youtube.com/watch?v=V8KPV96g1To -

30 Dec 2023, 18:15

Type Values Removed Values Added
References
  • () http://www.openwall.com/lists/oss-security/2023/12/30/1 -
  • () http://www.openwall.com/lists/oss-security/2023/12/30/3 -

30 Dec 2023, 01:15

Type Values Removed Values Added
References
  • () http://www.openwall.com/lists/oss-security/2023/12/29/5 -

26 Dec 2023, 21:15

Type Values Removed Values Added
References
  • () https://fahrplan.events.ccc.de/congress/2023/fahrplan/events/11782.html -
  • () http://www.openwall.com/lists/oss-security/2023/12/26/5 -

26 Dec 2023, 16:15

Type Values Removed Values Added
Summary sendmail through at least 8.14.7 allows SMTP smuggling in certain configurations. Remote attackers can use a published exploitation technique to inject e-mail messages that appear to originate from the sendmail server, allowing bypass of an SPF protection mechanism. This occurs because sendmail supports <LF>.<CR><LF> but some other popular e-mail servers do not. sendmail through at least 8.14.7 allows SMTP smuggling in certain configurations. Remote attackers can use a published exploitation technique to inject e-mail messages with a spoofed MAIL FROM address, allowing bypass of an SPF protection mechanism. This occurs because sendmail supports <LF>.<CR><LF> but some other popular e-mail servers do not.
References
  • () https://bugzilla.redhat.com/show_bug.cgi?id=2255869 -
  • () https://access.redhat.com/security/cve/CVE-2023-51765 -
  • () http://www.openwall.com/lists/oss-security/2023/12/25/1 -
  • () https://bugzilla.suse.com/show_bug.cgi?id=1218351 -

24 Dec 2023, 12:15

Type Values Removed Values Added
References
  • () http://www.openwall.com/lists/oss-security/2023/12/24/1 -

24 Dec 2023, 06:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-24 06:15

Updated : 2024-06-15 09:15


NVD link : CVE-2023-51765

Mitre link : CVE-2023-51765

CVE.ORG link : CVE-2023-51765


JSON object : View

Products Affected

redhat

  • enterprise_linux

freebsd

  • freebsd

sendmail

  • sendmail
CWE
CWE-345

Insufficient Verification of Data Authenticity