jwildeboer, (edited )
@jwildeboer@social.wildeboer.net avatar

The attack is being mitigated and tracked in the following CVEs:

  • CVE-2023-51764 postfix
  • CVE-2023-51765 sendmail
  • CVE-2023-51766 exim

All three CVEs have been filed today by the community and NOT by SEC consult who discovered the flaw in June 2023 but decided to not share their findings with postfix, sendmail or exim. Only after they published their post on 2023-12-18, the communities have become aware and are now working hard to fix what is now more a 0day :(

jwildeboer,
@jwildeboer@social.wildeboer.net avatar

What a wonderful way for open source developers to go into the holiday season. This gives the "push to prod on Friday" joke a whole new meaning. SEC consult made some sort of excuse for their behaviour of not sharing this earlier but will give a talk on the topic at 37C3 on day one nevertheless.

jwildeboer, (edited )
@jwildeboer@social.wildeboer.net avatar

The current workaround for is to add

smuggling mitigation
smtpd_data_restrictions = reject_unauth_pipelining
smtpd_discard_ehlo_keywords = chunking

to main.cf. See https://www.postfix.org/smtp-smuggling.html for more details.

jwildeboer, (edited )
@jwildeboer@social.wildeboer.net avatar
jwildeboer, (edited )
@jwildeboer@social.wildeboer.net avatar
jwildeboer,
@jwildeboer@social.wildeboer.net avatar

If you get Wietse Venema to say "The net result is that an unintended zero-day attack was published, before people had an opportunity to update their affected email systems." you know you have messed up ...

lauren,
@lauren@mastodon.laurenweinstein.org avatar

@jwildeboer I got an email a few minutes ago from a reader of my mailing lists who noted that he was one of the designers of the SPF/DMARC/DKIM ecosystem, pretty much agreeing with my assertion that this isn't really as big a deal as being made out, because so much spam comes now from completely legit (but "fake") domains that pass all these checks.

dalias,
@dalias@hachyderm.io avatar

@lauren @jwildeboer I think the supposed issue is phishing not spam. But it's still email trying to solve an out-of-scope problem. If your employees can get tricked to disclose credentials by an email, the problem is not that you didn't write a sufficiently draconian filter to block the email. It's that you gave them phishable credentials.

jwildeboer,
@jwildeboer@social.wildeboer.net avatar

@lauren Sure. I'd agree to that too. The bigger problem is that this flaw can severely damage the reputation of small(er) servers, getting them added to blacklists of the Big Mail oligopoly. That's why we mail admins of small servers are (forced to) always working hard to mitigate any possibility of that happening. But mitigations have been published by postfix, exim, sendmail. What bothers me is that this could have all been solved months ago, if done in a different way :(

jwildeboer, (edited )
@jwildeboer@social.wildeboer.net avatar

@lauren And (at least according to some early checks) this flaw isn't limited to DMARC spoofing. It could potentially be used for phishing and other abusive attacks too. This is why sendmail, exim and postfix (and more, I guess) have decided to treat this with high priority.

lauren,
@lauren@mastodon.laurenweinstein.org avatar

@jwildeboer I don't see how it will make the blacklists any larger. Big Mail (to the extent they are affected) will fix it on their inbound, and the blacklists aren't likely to add servers to the lists that still can be verified via IP-based means like SPF. It's not like this can't be figured out. I haven't seen any sendmail mitigation, by the way, except something that might apply to the very latest version that doesn't even run widely.

lauren,
@lauren@mastodon.laurenweinstein.org avatar

@jwildeboer Anyway, anything smaller servers can do is negligible. They can't do anything outbound to fix this. And at a small scale inbound won't matter much either in the scheme of things compared with "Big Mail".

jwildeboer,
@jwildeboer@social.wildeboer.net avatar

My short thread on the presentation at 37C3 is at https://social.wildeboer.net/@jwildeboer/111654425620964946

leah,
@leah@blahaj.social avatar

@jwildeboer @QuatermassTools that's not a fix in exim but just papering over the decade old violation of enforcing proper smtp.

jwildeboer,
@jwildeboer@social.wildeboer.net avatar

@leah @QuatermassTools Well, that's kinda how we do e-mail since many years. In many parts it is a fragile pile of workarounds and compromises ...

antondollmaier,
@antondollmaier@mastodon.social avatar

@jwildeboer @leah @QuatermassTools let's add SMTP to the pile - alongside BGP and DNS.
FTP shouldn't be a topic any more...

wonka,
@wonka@chaos.social avatar

@antondollmaier "should" is the proper wording there. 😬

@jwildeboer @leah @QuatermassTools

wonka,
@wonka@chaos.social avatar

@antondollmaier (to avoid misunderstanding: FTP is still an issue)
@jwildeboer @leah @QuatermassTools

hyc,
@hyc@mastodon.social avatar

@jwildeboer reject_unauth_pipelining was already set in my config, must've been shipped that way in debian. Didn't see the other setting anywhere yet.

tony,
@tony@hoyle.me.uk avatar

deleted_by_author

  • Loading...
  • larma,
    @larma@mastodon.social avatar

    @tony @jwildeboer
    > As our research was accepted at this year's 37C3 conference (info received on 3rd December) and we still thought that Cisco users should be warned about the vulnerable default configuration, we decided to publish our research before the conference and holidays in order to provide administrators time to re-configure their Cisco configuration.

    https://sec-consult.com/blog/detail/smtp-smuggling-spoofing-e-mails-worldwide/

    jornane,
    @jornane@ipv6.social avatar

    @jwildeboer The postfix CVE is NOT filed by the postfix project. The project writes on their page about SMTP smuggling that the CVE is incorrect.

    It is indeed incorrect; the CVE states that it’s possible to send mails that appear to originate from a postfix system. This is not the case.

  • All
  • Subscribed
  • Moderated
  • Favorites
  • random
  • DreamBathrooms
  • ngwrru68w68
  • modclub
  • magazineikmin
  • thenastyranch
  • rosin
  • khanakhh
  • InstantRegret
  • Youngstown
  • slotface
  • Durango
  • kavyap
  • mdbf
  • GTA5RPClips
  • JUstTest
  • tacticalgear
  • normalnudes
  • tester
  • osvaldo12
  • everett
  • cubers
  • ethstaker
  • anitta
  • provamag3
  • Leos
  • cisconetworking
  • megavids
  • lostlight
  • All magazines