Lucene search

K
nvd[email protected]NVD:CVE-2023-51764
HistoryDec 24, 2023 - 5:15 a.m.

CVE-2023-51764

2023-12-2405:15:08
CWE-345
web.nvd.nist.gov
1
postfix
smtp smuggling
vulnerability
spf bypass
injection
spoofing

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

0.003 Low

EPSS

Percentile

65.3%

Postfix through 3.8.5 allows SMTP smuggling unless configured with smtpd_data_restrictions=reject_unauth_pipelining and smtpd_discard_ehlo_keywords=chunking (or certain other options that exist in recent versions). Remote attackers can use a published exploitation technique to inject e-mail messages with a spoofed MAIL FROM address, allowing bypass of an SPF protection mechanism. This occurs because Postfix supports <LF>.<CR><LF> but some other popular e-mail servers do not. To prevent attack variants (by always disallowing <LF> without <CR>), a different solution is required, such as the smtpd_forbid_bare_newline=yes option with a Postfix minimum version of 3.5.23, 3.6.13, 3.7.9, 3.8.4, or 3.9.

Affected configurations

NVD
Node
postfixpostfixRange<3.5.23
OR
postfixpostfixRange3.6.03.6.13
OR
postfixpostfixRange3.7.03.7.9
OR
postfixpostfixRange3.8.03.8.4
Node
fedoraprojectfedoraMatch38
OR
fedoraprojectfedoraMatch39
Node
redhatenterprise_linuxMatch8.0
OR
redhatenterprise_linuxMatch9.0

References

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

0.003 Low

EPSS

Percentile

65.3%