Executive Summary

Informations
Name CVE-2023-51764 First vendor Publication 2023-12-24
Vendor Cve Last vendor Modification 2024-01-30

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
Overall CVSS Score 5.3
Base Score 5.3 Environmental Score 5.3
impact SubScore 1.4 Temporal Score 5.3
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact Low Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

Postfix through 3.8.5 allows SMTP smuggling unless configured with smtpd_data_restrictions=reject_unauth_pipelining and smtpd_discard_ehlo_keywords=chunking (or certain other options that exist in recent versions). Remote attackers can use a published exploitation technique to inject e-mail messages with a spoofed MAIL FROM address, allowing bypass of an SPF protection mechanism. This occurs because Postfix supports . but some other popular e-mail servers do not. To prevent attack variants (by always disallowing without ), a different solution is required, such as the smtpd_forbid_bare_newline=yes option with a Postfix minimum version of 3.5.23, 3.6.13, 3.7.9, 3.8.4, or 3.9.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-51764

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-345 Insufficient Verification of Data Authenticity

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 111
Os 2
Os 2

Sources (Detail)

http://www.openwall.com/lists/oss-security/2023/12/24/1
http://www.openwall.com/lists/oss-security/2023/12/25/1
https://access.redhat.com/security/cve/CVE-2023-51764
https://bugzilla.redhat.com/show_bug.cgi?id=2255563
https://fahrplan.events.ccc.de/congress/2023/fahrplan/events/11782.html
https://github.com/duy-31/CVE-2023-51764
https://github.com/eeenvik1/CVE-2023-51764
https://lists.debian.org/debian-lts-announce/2024/01/msg00020.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lwn.net/Articles/956533/
https://sec-consult.com/blog/detail/smtp-smuggling-spoofing-e-mails-worldwide/
https://www.openwall.com/lists/oss-security/2024/01/22/1
https://www.postfix.org/announcements/postfix-3.8.5.html
https://www.postfix.org/smtp-smuggling.html
https://www.youtube.com/watch?v=V8KPV96g1To
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
Date Informations
2024-01-30 17:27:40
  • Multiple Updates
2024-01-22 21:27:40
  • Multiple Updates
2024-01-18 09:27:40
  • Multiple Updates
2024-01-11 09:27:40
  • Multiple Updates
2024-01-05 21:27:34
  • Multiple Updates
2024-01-04 21:27:25
  • Multiple Updates
2023-12-29 09:27:23
  • Multiple Updates
2023-12-27 05:27:25
  • Multiple Updates
2023-12-26 21:27:22
  • Multiple Updates
2023-12-25 09:27:51
  • Multiple Updates
2023-12-25 02:37:00
  • Multiple Updates
2023-12-25 02:36:36
  • Multiple Updates
2023-12-24 17:27:23
  • Multiple Updates
2023-12-24 09:27:23
  • First insertion