U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATED - May, 29th 2024

The NVD has a new announcement page with status updates, news, and how to stay connected!

CVE-2023-51765 Detail

Current Description

sendmail through 8.17.2 allows SMTP smuggling in certain configurations. Remote attackers can use a published exploitation technique to inject e-mail messages with a spoofed MAIL FROM address, allowing bypass of an SPF protection mechanism. This occurs because sendmail supports <LF>.<CR><LF> but some other popular e-mail servers do not. This is resolved in 8.18 and later versions with 'o' in srv_features.


View Analysis Description

Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://www.openwall.com/lists/oss-security/2023/12/24/1 Mailing List  Third Party Advisory 
http://www.openwall.com/lists/oss-security/2023/12/25/1 Mailing List  Third Party Advisory 
http://www.openwall.com/lists/oss-security/2023/12/26/5 Mailing List  Third Party Advisory 
http://www.openwall.com/lists/oss-security/2023/12/29/5 Mailing List  Third Party Advisory 
http://www.openwall.com/lists/oss-security/2023/12/30/1 Mailing List  Third Party Advisory 
http://www.openwall.com/lists/oss-security/2023/12/30/3 Mailing List  Third Party Advisory 
https://access.redhat.com/security/cve/CVE-2023-51765 Third Party Advisory 
https://bugzilla.redhat.com/show_bug.cgi?id=2255869 Issue Tracking  Third Party Advisory 
https://bugzilla.suse.com/show_bug.cgi?id=1218351 Issue Tracking  Patch  Third Party Advisory 
https://fahrplan.events.ccc.de/congress/2023/fahrplan/events/11782.html Technical Description 
https://github.com/freebsd/freebsd-src/commit/5dd76dd0cc19450133aa379ce0ce4a68ae07fb39#diff-afdf514b32ac88004952c11660c57bc96c3d8b2234007c1cbd8d7ed7fd7935cc Patch 
https://lists.debian.org/debian-lts-announce/2024/06/msg00004.html
https://lwn.net/Articles/956533/
https://sec-consult.com/blog/detail/smtp-smuggling-spoofing-e-mails-worldwide/ Technical Description  Third Party Advisory 
https://www.openwall.com/lists/oss-security/2023/12/21/7 Mailing List  Third Party Advisory 
https://www.openwall.com/lists/oss-security/2023/12/22/7 Mailing List  Third Party Advisory 
https://www.youtube.com/watch?v=V8KPV96g1To Exploit 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-345 Insufficient Verification of Data Authenticity cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

12 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2023-51765
NVD Published Date:
12/24/2023
NVD Last Modified:
06/15/2024
Source:
MITRE