krinkle, to infosec
@krinkle@fosstodon.org avatar

Timo Longin @login introduces SMTP smuggling, a novel technique to spoof fully SPF-validated emails from various popular domains including @microsoft.com.

Wow. It's incredible nobody found this before. It's the first of its kind. Probably not the last...!

https://youtu.be/V8KPV96g1To

Related:
https://media.ccc.de/v/37c3-11782-smtp_smuggling_spoofing_e-mails_worldwide
https://www.postfix.org/smtp-smuggling.html
https://www.malwarebytes.com/blog/news/2024/01/explained-smtp-smuggling

cR0w, to random

For those that have been sleeping on , there have been some interesting things going on ITW, especially against orgs using certain email protection services that claim to not be vulnerable to it.

https://infosec.exchange/@login/111772494409507069

fluepke, to random
@fluepke@chaos.social avatar

Wait? SEC Consult told closed-source providers like Microsoft months before about , but not ?

Capitalist bootlickers! Completely unacceptable!

jwildeboer, (edited ) to random
@jwildeboer@social.wildeboer.net avatar

"Sorry for ruining your Christmas, Wietse" (from Postfix) and something with penetration of the human body with dildos. The first 5 minutes of the talk at does not disappoint. https://streaming.media.ccc.de/37c3/zuse

xahteiwi, to random
@xahteiwi@mastodon.social avatar

This talk will probably have an interesting Q&A session.

(The SMTP smuggling talk is streaming now.)

https://streaming.media.ccc.de/37c3/zuse

xahteiwi,
@xahteiwi@mastodon.social avatar

"Here's the problem."
"Here's why it's a problem."
"Here's how we inadvertently exacerbated one part of the problem."
"That bit admittedly sucked, and we're sorry for the trouble we caused."

That's good. That's how you do it.

jwildeboer, (edited ) to random
@jwildeboer@social.wildeboer.net avatar

In 24h + 40 minutes, the presentation by Timo Longin from SEC consult will start at . Maybe someone in the audience can ask about the weird shenanigans of not informing open source projects like postfix, exim, sendmail directly back in June and instead causing frantic hard work for them during Christmas. https://fahrplan.events.ccc.de/congress/2023/fahrplan/events/11782.html

jwildeboer, to random
@jwildeboer@social.wildeboer.net avatar

It’s always . Unless it is DOS v UNIX linefeeds ;)

jwildeboer, (edited ) to random
@jwildeboer@social.wildeboer.net avatar

The attack is being mitigated and tracked in the following CVEs:

  • CVE-2023-51764 postfix
  • CVE-2023-51765 sendmail
  • CVE-2023-51766 exim

All three CVEs have been filed today by the community and NOT by SEC consult who discovered the flaw in June 2023 but decided to not share their findings with postfix, sendmail or exim. Only after they published their post on 2023-12-18, the communities have become aware and are now working hard to fix what is now more a 0day :(

chpietsch, to random
@chpietsch@digitalcourage.social avatar

Reading about the recent SMTP and SSH vulnerabilities, I get the impression that open source projects, proprietary vendors and government agencies such as @certbund don't know how to talk to each other. They should at least have something like a red phone.

Please comment here if you have a constructive idea on how to improve the situation! seems to assume that everyone uses , a CMU service I had never heard of.

:
https://sec-consult.com/blog/detail/smtp-smuggling-spoofing-e-mails-worldwide/
https://www.postfix.org/smtp-smuggling.html

:
https://terrapin-attack.com/patches.html

screenshot from the Postfix website: SMTP Smuggling [An updated version of this text may be found at https://www.postfix.org/smtp-smuggling.html] Author: Wietse Venema Last update: December 23, 2023 Summary Days before a 10+ day holiday break and associated production change freeze, SEC Consult has published an email spoofing attack that involves a composition of email services with specific differences in the way they handle line endings other than . Unfortunately, criticial information provided by the researcher was not passed on to Postfix maintainers before publication of the attack, otherwise we would certainly have convinced SEC Consult to postpone publication until after people had a chance to update their Postfix systems. …
screenshot from the Terrapin website: … Aside from the SSH implementations marked with an asterisk, we included the following implementations, vendors, and CERTs in our responsible disclosure process. Due to the lack of proper security contacts and response, we were not able to disclose our findings to some of them. AbsoluteTelnet (Celestial Software) Amazon AWS CERT-Bund Cisco Ericsson Microsoft Mikrotik Partnered CERTs of CERT-Bund (via CERT-Bund) SSH Server for Windows (Georgia Softworks) Tectia SSH (SSH Communications Security, Inc.) Termius (Termius Corporation) The selection of SSH implementations contacted during responsible disclosure was based on several factors. We aimed to achieve a decent coverage of "strict kex" on public disclosure by focusing on the underlying SSH implementations. We gathered all SSH implementations listed in publicly available resources (Wikipedia SSH clients, Wikipedia SSH servers, Quendi SSH implementation comparison) as a baseline. …

ParadeGrotesque, to random
@ParadeGrotesque@mastodon.sdf.org avatar

I don't know who needs to read this, since there are probably 12 users out there, but a new version of postfix is out for Slackware 15, with a patch for "smtp-smuggling":

http://www.slackware.com/security/viewer.php?l=slackware-security&y=2023&m=slackware-security.405376

https://www.postfix.org/smtp-smuggling.html

Update!

zl2tod,
@zl2tod@mastodon.online avatar

@ParadeGrotesque
I haven't seen any sign that has issued patches to address yet either.
For the benefit of others the link you cite above includes configuration workarounds which wisdom would see admins apply to postfix instances on whatever platform.
Admins of other MTAs should check their susceptibility too.

zl2tod,
@zl2tod@mastodon.online avatar

@ParadeGrotesque
The patch for just landed in Debian Bullseye:

  • Addresses CVE-2023-51764, requires configuration change
  • Security: with "smtpd_forbid_bare_newline = yes" (default "no" for Postfix < 3.9), reply with "Error: bare <LF> received" and disconnect when an SMTP client sends a line ending in <LF>, violating the RFC 5321 requirement that lines must end in <CR><LF>. This prevents SMTP smuggling attacks that target ...
    https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1059230
zl2tod,
@zl2tod@mastodon.online avatar

@ParadeGrotesque
The patch for CVE-2023-51766, in Exim4, just landed in Debian.
https://security-tracker.debian.org/tracker/source-package/exim4

scy, to random
@scy@chaos.social avatar

Okay, now I'm a bit sad that I won't be at , and it's because of this talk:
https://events.ccc.de/congress/2023/hub/en/event/smtp_smuggling_spoofing_e-mails_worldwide/

Presenter found an exploit in SMTP, notified commercial vendors GMX, Microsoft & Cisco in July, then published a blog post in the week before Christmas that describes how the attack works. Free software maintainers and admins were not warned in advance and had to rush to build workarounds.

Would've loved to talk to him about his idea of "responsible disclosure".

scy,
@scy@chaos.social avatar

@trystimuli So I went ahead and asked :) And I got statements from ' Wietse Venema and CERT/CC's Vijay Sarvepalli:
https://www.mail-archive.com/postfix-users@postfix.org/msg100948.html

So, apparently, SEC did, via CERT/CC, contact Postfix months ago, but not with enough details about the attack to make Wietse or CERT think that Postfix was vulnerable. Then they fleshed out their blog post (that clearly mentions Postfix being vulnerable), but did not talk to Postfix again before releasing the article.

scy,
@scy@chaos.social avatar

Ok, even Wietse thinks that Timo should hold his talk. I'm not sure the admins who had to fix their servers the week before Christmas all agree, and it feels wrong to give someone who clearly mainly thinks about corporations a stage at a community event, but well, I rest my case.

https://www.mail-archive.com/postfix-users@postfix.org/msg100964.html

But Wietse also asks for "critical questions from the audience". I won't be attending, but I know some of you will.

I hope that this thread gave you some ideas on what to ask.

scy,
@scy@chaos.social avatar

I understand SEC's perspective. "We've told that central global organization that is super experienced in managing large scale security issues, they've told the vendors, but apparently nobody thinks this is a big deal, so yeah, let's publish the blog post then."

So, if what SEC says is true, then CERT/CC has fucked up. But of course SEC could've also talked to Postfix on their own. But why would they, CERT/CC already did.

This was all a big dumb game of telephone, it seems.

marcel, to random German
@marcel@waldvogel.family avatar

Wenige Tage bevor alle Systemadministratoren sich zu ihren Familien in die verdienten Weihnachtsferien zurückziehen, lässt SEC Consult die Bombe platzen: Die Antispam-Massnahmen der weitverbreitesten Mailserver können ausgehebelt werden, sogar die Vortragsreise ist schon geplant. Nur: Der weitverbreiteste Mailserver weiss davon nichts, seine User sind ungeschützt.

https://dnip.ch/2023/12/22/nicht-wirklich-responsible-disclosure-die-extraportion-spam-ueber-die-festtage/

marcel,
@marcel@waldvogel.family avatar

After having been informed by @mathieui that is also affected, I compiled a list of what documented and what has been found out in the meantime. SEC Consult documented 11 mail systems (software and/or providers; many with millions of accounts) vulnerable to some form of . But they only informed 3. With also vulnerable (apparently presumed "clean" by SEC Consult), the list is now 12.
https://netfuture.ch/2023/12/smtp-smuggling-status/

Emily, to random

If you're an email admin or email security person, this looks interesting! https://sec-consult.com/blog/detail/smtp-smuggling-spoofing-e-mails-worldwide/

  • All
  • Subscribed
  • Moderated
  • Favorites
  • JUstTest
  • rosin
  • InstantRegret
  • khanakhh
  • ngwrru68w68
  • osvaldo12
  • DreamBathrooms
  • mdbf
  • magazineikmin
  • thenastyranch
  • everett
  • Youngstown
  • slotface
  • kavyap
  • provamag3
  • GTA5RPClips
  • Durango
  • cubers
  • modclub
  • tester
  • tacticalgear
  • cisconetworking
  • ethstaker
  • anitta
  • Leos
  • megavids
  • normalnudes
  • lostlight
  • All magazines