Description

sendmail through 8.17.2 allows SMTP smuggling in certain configurations. Remote attackers can use a published exploitation technique to inject e-mail messages with a spoofed MAIL FROM address, allowing bypass of an SPF protection mechanism. This occurs because sendmail supports <LF>.<CR><LF> but some other popular e-mail servers do not. This is resolved in 8.18 and later versions with 'o' in srv_features.

INFO

Published Date :

Dec. 24, 2023, 6:15 a.m.

Last Modified :

June 15, 2024, 9:15 a.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2023-51765 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-51765 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
1 Freebsd freebsd
1 Sendmail sendmail
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-51765.

URL Resource
http://www.openwall.com/lists/oss-security/2023/12/24/1 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2023/12/25/1 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2023/12/26/5 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2023/12/29/5 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2023/12/30/1 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2023/12/30/3 Mailing List Third Party Advisory
https://access.redhat.com/security/cve/CVE-2023-51765 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=2255869 Issue Tracking Third Party Advisory
https://bugzilla.suse.com/show_bug.cgi?id=1218351 Issue Tracking Patch Third Party Advisory
https://fahrplan.events.ccc.de/congress/2023/fahrplan/events/11782.html Technical Description
https://github.com/freebsd/freebsd-src/commit/5dd76dd0cc19450133aa379ce0ce4a68ae07fb39#diff-afdf514b32ac88004952c11660c57bc96c3d8b2234007c1cbd8d7ed7fd7935cc Patch
https://lists.debian.org/debian-lts-announce/2024/06/msg00004.html
https://lwn.net/Articles/956533/
https://sec-consult.com/blog/detail/smtp-smuggling-spoofing-e-mails-worldwide/ Technical Description Third Party Advisory
https://www.openwall.com/lists/oss-security/2023/12/21/7 Mailing List Third Party Advisory
https://www.openwall.com/lists/oss-security/2023/12/22/7 Mailing List Third Party Advisory
https://www.youtube.com/watch?v=V8KPV96g1To Exploit

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

PoC CVE-2023-51764

cve

Python

Updated: 8 months ago
3 stars 3 fork 3 watcher
Born at : Dec. 28, 2023, 6:20 a.m. This repo has been linked 2 different CVEs too.

None

Python Shell

Updated: 2 months, 2 weeks ago
94 stars 13 fork 13 watcher
Born at : Dec. 21, 2023, 8:13 p.m. This repo has been linked 3 different CVEs too.

qmail is a secure, reliable, efficient, simple message transfer agent.

qmail dkim smtp spf srs tls mailserver

Makefile Roff C Shell GAP C++ HTML

Updated: 4 weeks ago
5 stars 6 fork 6 watcher
Born at : Dec. 3, 2023, 10:31 a.m. This repo has been linked 2 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-51765 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-51765 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Jun. 15, 2024

    Action Type Old Value New Value
    Added Reference MITRE https://lists.debian.org/debian-lts-announce/2024/06/msg00004.html [No types assigned]
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jan. 18, 2024

    Action Type Old Value New Value
    Added Reference MITRE https://lwn.net/Articles/956533/ [No types assigned]
  • CVE Modified by [email protected]

    Jan. 09, 2024

    Action Type Old Value New Value
    Changed Description sendmail through at least 8.14.7 allows SMTP smuggling in certain configurations. Remote attackers can use a published exploitation technique to inject e-mail messages with a spoofed MAIL FROM address, allowing bypass of an SPF protection mechanism. This occurs because sendmail supports <LF>.<CR><LF> but some other popular e-mail servers do not. sendmail through 8.17.2 allows SMTP smuggling in certain configurations. Remote attackers can use a published exploitation technique to inject e-mail messages with a spoofed MAIL FROM address, allowing bypass of an SPF protection mechanism. This occurs because sendmail supports <LF>.<CR><LF> but some other popular e-mail servers do not. This is resolved in 8.18 and later versions with 'o' in srv_features.
  • Initial Analysis by [email protected]

    Jan. 05, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
    Changed Reference Type http://www.openwall.com/lists/oss-security/2023/12/24/1 No Types Assigned http://www.openwall.com/lists/oss-security/2023/12/24/1 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2023/12/25/1 No Types Assigned http://www.openwall.com/lists/oss-security/2023/12/25/1 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2023/12/26/5 No Types Assigned http://www.openwall.com/lists/oss-security/2023/12/26/5 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2023/12/29/5 No Types Assigned http://www.openwall.com/lists/oss-security/2023/12/29/5 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2023/12/30/1 No Types Assigned http://www.openwall.com/lists/oss-security/2023/12/30/1 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2023/12/30/3 No Types Assigned http://www.openwall.com/lists/oss-security/2023/12/30/3 Mailing List, Third Party Advisory
    Changed Reference Type https://access.redhat.com/security/cve/CVE-2023-51765 No Types Assigned https://access.redhat.com/security/cve/CVE-2023-51765 Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2255869 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2255869 Issue Tracking, Third Party Advisory
    Changed Reference Type https://bugzilla.suse.com/show_bug.cgi?id=1218351 No Types Assigned https://bugzilla.suse.com/show_bug.cgi?id=1218351 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://fahrplan.events.ccc.de/congress/2023/fahrplan/events/11782.html No Types Assigned https://fahrplan.events.ccc.de/congress/2023/fahrplan/events/11782.html Technical Description
    Changed Reference Type https://github.com/freebsd/freebsd-src/commit/5dd76dd0cc19450133aa379ce0ce4a68ae07fb39#diff-afdf514b32ac88004952c11660c57bc96c3d8b2234007c1cbd8d7ed7fd7935cc No Types Assigned https://github.com/freebsd/freebsd-src/commit/5dd76dd0cc19450133aa379ce0ce4a68ae07fb39#diff-afdf514b32ac88004952c11660c57bc96c3d8b2234007c1cbd8d7ed7fd7935cc Patch
    Changed Reference Type https://sec-consult.com/blog/detail/smtp-smuggling-spoofing-e-mails-worldwide/ No Types Assigned https://sec-consult.com/blog/detail/smtp-smuggling-spoofing-e-mails-worldwide/ Technical Description, Third Party Advisory
    Changed Reference Type https://www.openwall.com/lists/oss-security/2023/12/21/7 No Types Assigned https://www.openwall.com/lists/oss-security/2023/12/21/7 Mailing List, Third Party Advisory
    Changed Reference Type https://www.openwall.com/lists/oss-security/2023/12/22/7 No Types Assigned https://www.openwall.com/lists/oss-security/2023/12/22/7 Mailing List, Third Party Advisory
    Changed Reference Type https://www.youtube.com/watch?v=V8KPV96g1To No Types Assigned https://www.youtube.com/watch?v=V8KPV96g1To Exploit
    Added CWE NIST CWE-345
    Added CPE Configuration OR *cpe:2.3:a:sendmail:sendmail:*:*:*:*:*:*:*:* versions up to (excluding) 8.18.0.2
    Added CPE Configuration OR *cpe:2.3:o:freebsd:freebsd:*:*:*:*:*:*:*:* versions up to (excluding) 11.0
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 04, 2024

    Action Type Old Value New Value
    Added Reference MITRE https://www.youtube.com/watch?v=V8KPV96g1To [No types assigned]
  • CVE Modified by [email protected]

    Dec. 30, 2023

    Action Type Old Value New Value
    Added Reference MITRE http://www.openwall.com/lists/oss-security/2023/12/30/3 [No types assigned]
    Added Reference MITRE http://www.openwall.com/lists/oss-security/2023/12/30/1 [No types assigned]
  • CVE Modified by [email protected]

    Dec. 30, 2023

    Action Type Old Value New Value
    Added Reference MITRE http://www.openwall.com/lists/oss-security/2023/12/29/5 [No types assigned]
  • CVE Modified by [email protected]

    Dec. 26, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://fahrplan.events.ccc.de/congress/2023/fahrplan/events/11782.html [No types assigned]
    Added Reference MITRE http://www.openwall.com/lists/oss-security/2023/12/26/5 [No types assigned]
  • CVE Modified by [email protected]

    Dec. 26, 2023

    Action Type Old Value New Value
    Changed Description sendmail through at least 8.14.7 allows SMTP smuggling in certain configurations. Remote attackers can use a published exploitation technique to inject e-mail messages that appear to originate from the sendmail server, allowing bypass of an SPF protection mechanism. This occurs because sendmail supports <LF>.<CR><LF> but some other popular e-mail servers do not. sendmail through at least 8.14.7 allows SMTP smuggling in certain configurations. Remote attackers can use a published exploitation technique to inject e-mail messages with a spoofed MAIL FROM address, allowing bypass of an SPF protection mechanism. This occurs because sendmail supports <LF>.<CR><LF> but some other popular e-mail servers do not.
    Added Reference MITRE http://www.openwall.com/lists/oss-security/2023/12/25/1 [No types assigned]
    Added Reference MITRE https://bugzilla.suse.com/show_bug.cgi?id=1218351 [No types assigned]
    Added Reference MITRE https://bugzilla.redhat.com/show_bug.cgi?id=2255869 [No types assigned]
    Added Reference MITRE https://access.redhat.com/security/cve/CVE-2023-51765 [No types assigned]
  • CVE Modified by [email protected]

    Dec. 24, 2023

    Action Type Old Value New Value
    Added Reference MITRE http://www.openwall.com/lists/oss-security/2023/12/24/1 [No types assigned]
  • CVE Received by [email protected]

    Dec. 24, 2023

    Action Type Old Value New Value
    Added Description sendmail through at least 8.14.7 allows SMTP smuggling in certain configurations. Remote attackers can use a published exploitation technique to inject e-mail messages that appear to originate from the sendmail server, allowing bypass of an SPF protection mechanism. This occurs because sendmail supports <LF>.<CR><LF> but some other popular e-mail servers do not.
    Added Reference MITRE https://sec-consult.com/blog/detail/smtp-smuggling-spoofing-e-mails-worldwide/ [No types assigned]
    Added Reference MITRE https://www.openwall.com/lists/oss-security/2023/12/22/7 [No types assigned]
    Added Reference MITRE https://www.openwall.com/lists/oss-security/2023/12/21/7 [No types assigned]
    Added Reference MITRE https://github.com/freebsd/freebsd-src/commit/5dd76dd0cc19450133aa379ce0ce4a68ae07fb39#diff-afdf514b32ac88004952c11660c57bc96c3d8b2234007c1cbd8d7ed7fd7935cc [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-51765 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.17 }} 0.06%

score

0.54460

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability