Description

Postfix through 3.8.5 allows SMTP smuggling unless configured with smtpd_data_restrictions=reject_unauth_pipelining and smtpd_discard_ehlo_keywords=chunking (or certain other options that exist in recent versions). Remote attackers can use a published exploitation technique to inject e-mail messages with a spoofed MAIL FROM address, allowing bypass of an SPF protection mechanism. This occurs because Postfix supports <LF>.<CR><LF> but some other popular e-mail servers do not. To prevent attack variants (by always disallowing <LF> without <CR>), a different solution is required, such as the smtpd_forbid_bare_newline=yes option with a Postfix minimum version of 3.5.23, 3.6.13, 3.7.9, 3.8.4, or 3.9.

INFO

Published Date :

Dec. 24, 2023, 5:15 a.m.

Last Modified :

June 10, 2024, 6:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2023-51764 has a 5 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-51764 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
1 Fedoraproject fedora
1 Postfix postfix
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-51764.

URL Resource
http://www.openwall.com/lists/oss-security/2023/12/24/1 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2023/12/25/1 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2024/05/09/3
https://access.redhat.com/security/cve/CVE-2023-51764 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=2255563 Issue Tracking Third Party Advisory
https://fahrplan.events.ccc.de/congress/2023/fahrplan/events/11782.html Technical Description
https://github.com/duy-31/CVE-2023-51764 Exploit Third Party Advisory
https://github.com/eeenvik1/CVE-2023-51764 Exploit Third Party Advisory
https://lists.debian.org/debian-lts-announce/2024/01/msg00020.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JQ5WXFCW2N6G2PH3JXDTYW5PH5EBQEGO/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QRLF5SOS7TP5N7FQSEK2NFNB44ISVTZC/
https://lwn.net/Articles/956533/
https://sec-consult.com/blog/detail/smtp-smuggling-spoofing-e-mails-worldwide/ Technical Description Third Party Advisory
https://www.openwall.com/lists/oss-security/2024/01/22/1
https://www.postfix.org/announcements/postfix-3.8.5.html
https://www.postfix.org/smtp-smuggling.html Exploit Mitigation Vendor Advisory
https://www.youtube.com/watch?v=V8KPV96g1To Exploit

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

CVE-2023-51764 poc

Shell

Updated: 8 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Jan. 5, 2024, 7:07 a.m. This repo has been linked 1 different CVEs too.

just idea, no cp pls

Python

Updated: 7 months, 4 weeks ago
1 stars 0 fork 0 watcher
Born at : Dec. 31, 2023, 2:33 p.m. This repo has been linked 1 different CVEs too.

PoC CVE-2023-51764

cve

Python

Updated: 7 months, 3 weeks ago
3 stars 3 fork 3 watcher
Born at : Dec. 28, 2023, 6:20 a.m. This repo has been linked 2 different CVEs too.

Postfix SMTP Smuggling - Expect Script POC

Shell

Updated: 1 month, 1 week ago
25 stars 8 fork 8 watcher
Born at : Dec. 26, 2023, 5:02 p.m. This repo has been linked 1 different CVEs too.

None

Python Shell

Updated: 2 months ago
94 stars 13 fork 13 watcher
Born at : Dec. 21, 2023, 8:13 p.m. This repo has been linked 3 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-51764 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-51764 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Jun. 10, 2024

    Action Type Old Value New Value
    Added Reference MITRE http://www.openwall.com/lists/oss-security/2024/05/09/3 [No types assigned]
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jan. 30, 2024

    Action Type Old Value New Value
    Added Reference MITRE https://lists.debian.org/debian-lts-announce/2024/01/msg00020.html [No types assigned]
  • CVE Modified by [email protected]

    Jan. 22, 2024

    Action Type Old Value New Value
    Changed Description Postfix through 3.8.4 allows SMTP smuggling unless configured with smtpd_data_restrictions=reject_unauth_pipelining and smtpd_discard_ehlo_keywords=chunking (or certain other options that exist in recent versions). Remote attackers can use a published exploitation technique to inject e-mail messages with a spoofed MAIL FROM address, allowing bypass of an SPF protection mechanism. This occurs because Postfix supports <LF>.<CR><LF> but some other popular e-mail servers do not. To prevent attack variants (by always disallowing <LF> without <CR>), a different solution is required: the smtpd_forbid_bare_newline=yes option with a Postfix minimum version of 3.5.23, 3.6.13, 3.7.9, 3.8.4, or 3.9. Postfix through 3.8.5 allows SMTP smuggling unless configured with smtpd_data_restrictions=reject_unauth_pipelining and smtpd_discard_ehlo_keywords=chunking (or certain other options that exist in recent versions). Remote attackers can use a published exploitation technique to inject e-mail messages with a spoofed MAIL FROM address, allowing bypass of an SPF protection mechanism. This occurs because Postfix supports <LF>.<CR><LF> but some other popular e-mail servers do not. To prevent attack variants (by always disallowing <LF> without <CR>), a different solution is required, such as the smtpd_forbid_bare_newline=yes option with a Postfix minimum version of 3.5.23, 3.6.13, 3.7.9, 3.8.4, or 3.9.
    Added Reference MITRE https://www.openwall.com/lists/oss-security/2024/01/22/1 [No types assigned]
    Added Reference MITRE https://www.postfix.org/announcements/postfix-3.8.5.html [No types assigned]
  • CVE Modified by [email protected]

    Jan. 18, 2024

    Action Type Old Value New Value
    Added Reference MITRE https://lwn.net/Articles/956533/ [No types assigned]
  • CVE Modified by [email protected]

    Jan. 11, 2024

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JQ5WXFCW2N6G2PH3JXDTYW5PH5EBQEGO/ [No types assigned]
  • CVE Modified by [email protected]

    Jan. 11, 2024

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QRLF5SOS7TP5N7FQSEK2NFNB44ISVTZC/ [No types assigned]
  • Initial Analysis by [email protected]

    Jan. 05, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
    Changed Reference Type http://www.openwall.com/lists/oss-security/2023/12/24/1 No Types Assigned http://www.openwall.com/lists/oss-security/2023/12/24/1 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2023/12/25/1 No Types Assigned http://www.openwall.com/lists/oss-security/2023/12/25/1 Mailing List, Third Party Advisory
    Changed Reference Type https://access.redhat.com/security/cve/CVE-2023-51764 No Types Assigned https://access.redhat.com/security/cve/CVE-2023-51764 Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2255563 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2255563 Issue Tracking, Third Party Advisory
    Changed Reference Type https://fahrplan.events.ccc.de/congress/2023/fahrplan/events/11782.html No Types Assigned https://fahrplan.events.ccc.de/congress/2023/fahrplan/events/11782.html Technical Description
    Changed Reference Type https://github.com/duy-31/CVE-2023-51764 No Types Assigned https://github.com/duy-31/CVE-2023-51764 Exploit, Third Party Advisory
    Changed Reference Type https://github.com/eeenvik1/CVE-2023-51764 No Types Assigned https://github.com/eeenvik1/CVE-2023-51764 Exploit, Third Party Advisory
    Changed Reference Type https://sec-consult.com/blog/detail/smtp-smuggling-spoofing-e-mails-worldwide/ No Types Assigned https://sec-consult.com/blog/detail/smtp-smuggling-spoofing-e-mails-worldwide/ Technical Description, Third Party Advisory
    Changed Reference Type https://www.postfix.org/smtp-smuggling.html No Types Assigned https://www.postfix.org/smtp-smuggling.html Exploit, Mitigation, Vendor Advisory
    Changed Reference Type https://www.youtube.com/watch?v=V8KPV96g1To No Types Assigned https://www.youtube.com/watch?v=V8KPV96g1To Exploit
    Added CWE NIST CWE-345
    Added CPE Configuration OR *cpe:2.3:a:postfix:postfix:*:*:*:*:*:*:*:* versions up to (excluding) 3.5.23 *cpe:2.3:a:postfix:postfix:*:*:*:*:*:*:*:* versions from (including) 3.6.0 up to (excluding) 3.6.13 *cpe:2.3:a:postfix:postfix:*:*:*:*:*:*:*:* versions from (including) 3.7.0 up to (excluding) 3.7.9 *cpe:2.3:a:postfix:postfix:*:*:*:*:*:*:*:* versions from (including) 3.8.0 up to (excluding) 3.8.4
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 04, 2024

    Action Type Old Value New Value
    Added Reference MITRE https://www.youtube.com/watch?v=V8KPV96g1To [No types assigned]
  • CVE Modified by [email protected]

    Dec. 29, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://github.com/eeenvik1/CVE-2023-51764 [No types assigned]
    Added Reference MITRE https://github.com/duy-31/CVE-2023-51764 [No types assigned]
  • CVE Modified by [email protected]

    Dec. 26, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://fahrplan.events.ccc.de/congress/2023/fahrplan/events/11782.html [No types assigned]
  • CVE Modified by [email protected]

    Dec. 26, 2023

    Action Type Old Value New Value
    Changed Description Postfix through 3.8.4 allows SMTP smuggling unless configured with smtpd_data_restrictions=reject_unauth_pipelining (or certain other options that exist in recent versions). Remote attackers can use a published exploitation technique to inject e-mail messages that appear to originate from the Postfix server, allowing bypass of an SPF protection mechanism. This occurs because Postfix supports <LF>.<CR><LF> but some other popular e-mail servers do not. To prevent attack variants (by always disallowing <LF> without <CR>), a different solution is required: the smtpd_forbid_bare_newline=yes option with a Postfix minimum version of 3.5.23, 3.6.13, 3.7.9, 3.8.4, or 3.9. Postfix through 3.8.4 allows SMTP smuggling unless configured with smtpd_data_restrictions=reject_unauth_pipelining and smtpd_discard_ehlo_keywords=chunking (or certain other options that exist in recent versions). Remote attackers can use a published exploitation technique to inject e-mail messages with a spoofed MAIL FROM address, allowing bypass of an SPF protection mechanism. This occurs because Postfix supports <LF>.<CR><LF> but some other popular e-mail servers do not. To prevent attack variants (by always disallowing <LF> without <CR>), a different solution is required: the smtpd_forbid_bare_newline=yes option with a Postfix minimum version of 3.5.23, 3.6.13, 3.7.9, 3.8.4, or 3.9.
    Added Reference MITRE http://www.openwall.com/lists/oss-security/2023/12/25/1 [No types assigned]
    Added Reference MITRE https://bugzilla.redhat.com/show_bug.cgi?id=2255563 [No types assigned]
    Added Reference MITRE https://access.redhat.com/security/cve/CVE-2023-51764 [No types assigned]
  • CVE Modified by [email protected]

    Dec. 24, 2023

    Action Type Old Value New Value
    Added Reference MITRE http://www.openwall.com/lists/oss-security/2023/12/24/1 [No types assigned]
  • CVE Received by [email protected]

    Dec. 24, 2023

    Action Type Old Value New Value
    Added Description Postfix through 3.8.4 allows SMTP smuggling unless configured with smtpd_data_restrictions=reject_unauth_pipelining (or certain other options that exist in recent versions). Remote attackers can use a published exploitation technique to inject e-mail messages that appear to originate from the Postfix server, allowing bypass of an SPF protection mechanism. This occurs because Postfix supports <LF>.<CR><LF> but some other popular e-mail servers do not. To prevent attack variants (by always disallowing <LF> without <CR>), a different solution is required: the smtpd_forbid_bare_newline=yes option with a Postfix minimum version of 3.5.23, 3.6.13, 3.7.9, 3.8.4, or 3.9.
    Added Reference MITRE https://www.postfix.org/smtp-smuggling.html [No types assigned]
    Added Reference MITRE https://sec-consult.com/blog/detail/smtp-smuggling-spoofing-e-mails-worldwide/ [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-51764 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.30 }} 0.05%

score

0.69960

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability