U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATED - May, 29th 2024

The NVD has a new announcement page with status updates, news, and how to stay connected!

CVE-2023-51764 Detail

Current Description

Postfix through 3.8.5 allows SMTP smuggling unless configured with smtpd_data_restrictions=reject_unauth_pipelining and smtpd_discard_ehlo_keywords=chunking (or certain other options that exist in recent versions). Remote attackers can use a published exploitation technique to inject e-mail messages with a spoofed MAIL FROM address, allowing bypass of an SPF protection mechanism. This occurs because Postfix supports <LF>.<CR><LF> but some other popular e-mail servers do not. To prevent attack variants (by always disallowing <LF> without <CR>), a different solution is required, such as the smtpd_forbid_bare_newline=yes option with a Postfix minimum version of 3.5.23, 3.6.13, 3.7.9, 3.8.4, or 3.9.


View Analysis Description

Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://www.openwall.com/lists/oss-security/2023/12/24/1 Mailing List  Third Party Advisory 
http://www.openwall.com/lists/oss-security/2023/12/25/1 Mailing List  Third Party Advisory 
http://www.openwall.com/lists/oss-security/2024/05/09/3
https://access.redhat.com/security/cve/CVE-2023-51764 Third Party Advisory 
https://bugzilla.redhat.com/show_bug.cgi?id=2255563 Issue Tracking  Third Party Advisory 
https://fahrplan.events.ccc.de/congress/2023/fahrplan/events/11782.html Technical Description 
https://github.com/duy-31/CVE-2023-51764 Exploit  Third Party Advisory 
https://github.com/eeenvik1/CVE-2023-51764 Exploit  Third Party Advisory 
https://lists.debian.org/debian-lts-announce/2024/01/msg00020.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JQ5WXFCW2N6G2PH3JXDTYW5PH5EBQEGO/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QRLF5SOS7TP5N7FQSEK2NFNB44ISVTZC/
https://lwn.net/Articles/956533/
https://sec-consult.com/blog/detail/smtp-smuggling-spoofing-e-mails-worldwide/ Technical Description  Third Party Advisory 
https://www.openwall.com/lists/oss-security/2024/01/22/1
https://www.postfix.org/announcements/postfix-3.8.5.html
https://www.postfix.org/smtp-smuggling.html Exploit  Mitigation  Vendor Advisory 
https://www.youtube.com/watch?v=V8KPV96g1To Exploit 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-345 Insufficient Verification of Data Authenticity cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

14 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2023-51764
NVD Published Date:
12/24/2023
NVD Last Modified:
06/10/2024
Source:
MITRE