Executive Summary

Informations
Name CVE-2023-51765 First vendor Publication 2023-12-24
Vendor Cve Last vendor Modification 2024-01-18

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
Overall CVSS Score 5.3
Base Score 5.3 Environmental Score 5.3
impact SubScore 1.4 Temporal Score 5.3
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact Low Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

sendmail through 8.17.2 allows SMTP smuggling in certain configurations. Remote attackers can use a published exploitation technique to inject e-mail messages with a spoofed MAIL FROM address, allowing bypass of an SPF protection mechanism. This occurs because sendmail supports . but some other popular e-mail servers do not. This is resolved in 8.18 and later versions with 'o' in srv_features.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-51765

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-345 Insufficient Verification of Data Authenticity

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 77
Os 393
Os 2

Sources (Detail)

http://www.openwall.com/lists/oss-security/2023/12/24/1
http://www.openwall.com/lists/oss-security/2023/12/25/1
http://www.openwall.com/lists/oss-security/2023/12/26/5
http://www.openwall.com/lists/oss-security/2023/12/29/5
http://www.openwall.com/lists/oss-security/2023/12/30/1
http://www.openwall.com/lists/oss-security/2023/12/30/3
https://access.redhat.com/security/cve/CVE-2023-51765
https://bugzilla.redhat.com/show_bug.cgi?id=2255869
https://bugzilla.suse.com/show_bug.cgi?id=1218351
https://fahrplan.events.ccc.de/congress/2023/fahrplan/events/11782.html
https://github.com/freebsd/freebsd-src/commit/5dd76dd0cc19450133aa379ce0ce4a6...
https://lwn.net/Articles/956533/
https://sec-consult.com/blog/detail/smtp-smuggling-spoofing-e-mails-worldwide/
https://www.openwall.com/lists/oss-security/2023/12/21/7
https://www.openwall.com/lists/oss-security/2023/12/22/7
https://www.youtube.com/watch?v=V8KPV96g1To
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
Date Informations
2024-02-16 13:38:51
  • Multiple Updates
2024-02-15 02:43:10
  • Multiple Updates
2024-02-02 02:50:43
  • Multiple Updates
2024-02-01 12:31:29
  • Multiple Updates
2024-01-18 09:27:40
  • Multiple Updates
2024-01-13 02:40:38
  • Multiple Updates
2024-01-09 13:27:36
  • Multiple Updates
2024-01-05 21:27:34
  • Multiple Updates
2024-01-04 21:27:25
  • Multiple Updates
2023-12-31 02:37:38
  • Multiple Updates
2023-12-31 02:37:12
  • Multiple Updates
2023-12-30 21:27:27
  • Multiple Updates
2023-12-30 09:27:22
  • Multiple Updates
2023-12-27 05:27:25
  • Multiple Updates
2023-12-26 21:27:22
  • Multiple Updates
2023-12-25 09:27:51
  • Multiple Updates
2023-12-25 02:37:00
  • Multiple Updates
2023-12-25 02:36:36
  • Multiple Updates
2023-12-24 17:27:23
  • Multiple Updates
2023-12-24 13:27:28
  • First insertion