CVE-2023-51765

NameCVE-2023-51765
Descriptionsendmail through 8.17.2 allows SMTP smuggling in certain configurations. Remote attackers can use a published exploitation technique to inject e-mail messages with a spoofed MAIL FROM address, allowing bypass of an SPF protection mechanism. This occurs because sendmail supports <LF>.<CR><LF> but some other popular e-mail servers do not. This is resolved in 8.18 and later versions with 'o' in srv_features.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs1059386

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
sendmail (PTS)jessie8.14.4-8+deb8u2vulnerable
stretch8.15.2-8+deb9u1vulnerable
buster8.15.2-14~deb10u1vulnerable
bullseye8.15.2-22vulnerable
bookworm8.17.1.9-2vulnerable
trixie8.18.1-1fixed
sid8.18.1-2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
sendmailsourcejessie(unfixed)end-of-life
sendmailsource(unstable)8.18.1-11059386

Notes

[bookworm] - sendmail <no-dsa> (Minor issue)
[bullseye] - sendmail <no-dsa> (Minor issue)
https://sec-consult.com/blog/detail/smtp-smuggling-spoofing-e-mails-worldwide/
https://www.openwall.com/lists/oss-security/2023/12/21/6
https://www.openwall.com/lists/oss-security/2023/12/26/5

Search for package or bug name: Reporting problems