LinuxQuestions.org
Help answer threads with 0 replies.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Distributions > Slackware
User Name
Password
Slackware This Forum is for the discussion of Slackware Linux.

Notices


Reply
  Search this Thread
Old 01-03-2024, 06:25 PM   #1
jwoithe
Member
 
Registered: Oct 2019
Posts: 75

Rep: Reputation: 99
Sendmail update available to address CVE-2023-51765 (SMTP Smuggling vulnerability)


There has been a so-called "snapshot" release of Sendmail to deal with the SMTP Smuggling vulnerability (CVE-2023-51765) that was disclosed in late Dec 2023. It is version 8.18.0.2 and can be downloaded from https://ftp.sendmail.org/snapshots/. It was briefly mentioned on the oss-security list.

I am not sure what a "snapshot" release is in the context of Sendmail or how "snapshot" versions differ from those which are formally released. Therefore I don't know whether it is appropriate to include it in Slackware 15.0 (and current) as an update. However, at face value it appears to be something to consider given that it addresses a disclosed issue.
 
Old 01-04-2024, 03:44 AM   #2
talo
Member
 
Registered: May 2015
Location: near Amsterdam
Distribution: slackware64-15.0 xfce4 xdm server
Posts: 67

Rep: Reputation: Disabled
These are beta-versions.
8.18.X will be a full DANE versions. Currently Sendmail only use 3 1 X (Dane-EE).
We have DANE records and can send outgoing mail with DANE, but in most domain organizations don't have DANE,
NOR they have STARTTLS.
There will come new versions of sendmail this year.

TALO
 
Old 01-07-2024, 08:13 PM   #3
bitfuzzy
Member
 
Registered: Nov 2003
Location: NY
Distribution: slackware
Posts: 464

Rep: Reputation: 133Reputation: 133
Nasty exploit, Everything is impacted

Sendmail, Postifx, Exim, Gmail, Outlook, Exchange, Cisco's Email Gateway, etc etc etc

https://sec-consult.com/blog/detail/...ils-worldwide/
 
2 members found this post helpful.
Old 02-03-2024, 04:48 AM   #4
jwoithe
Member
 
Registered: Oct 2019
Posts: 75

Original Poster
Rep: Reputation: 99
Sendmail has released version 8.18.1 which, among other things, deals with this issue. Patrick has already added it to Slackware 15.0's extras/ series (thanks Patrick!).

However, I am not sure the Slackware ChangeLog description is completely accurate (or perhaps I am just reading it wrong). The ChangeLog states:

Quote:
sendmail through 8.17.2 allows SMTP smuggling in certain configurations. ... This occurs because sendmail supports <LF>.<CR><LF> but some other popular e-mail servers do not. This is resolved in 8.18 and later versions with 'o' in srv_features.
To me, this suggests that SMTP smuggling is resolved in 8.18 only if 'o' is present in svr_features.

In contrast, the Sendmail release notes for 8.18.1 state:


Quote:
This version enforces stricter RFC compliance by default, especially with respect to line endings. This may cause issues with receiving messages from non-compliant MTAs; please see the first release note below for mitigations.
:
sendmail is now stricter in following the RFCs and rejects some invalid input with respect to line endings and pipelining:
:
- Accept only CRLF . CRLF as end of an SMTP message as required by the RFCs, which can disabled by the new srv_features option 'O'.
As an aside, note that the Sendmail release notes talk about the srv_features 'O' flag (capital letter oh), not a lower-case letter oh ('o') mentioned in the Slackware ChangeLog.

My reading of the Sendmail release notes suggests that the SMTP smuggling fix is enabled by default in Sendmail 8.18.1. The 'O' flag in srv_features (not a lower-case 'o') can be used to disable the fix if there is a need to continue accepting email from servers which use the <LF>.<CR><LF> mail termination sequence. In other words, without the 'O' srv_feature the smuggling issue is mitigated; if the 'O' srv_feature is set the system remains vulnerable. This seems to be the opposite of what the Slackware ChangeLog suggests.

Based on my understanding of the Sendmail release notes, I expect sendmail 8.18.1 to be immune to SMTP smuggling when installed and used with unmodified configurations (which won't include "O" in srv_features). If "O" is added to srv_features then sendmail will revert to the old behaviour of accepting LF . CRLF as the end of message (and thus be vulnerable to SMTP smuggling).
 
1 members found this post helpful.
Old 02-03-2024, 06:29 AM   #5
talo
Member
 
Registered: May 2015
Location: near Amsterdam
Distribution: slackware64-15.0 xfce4 xdm server
Posts: 67

Rep: Reputation: Disabled
Hello jwoithe,

I have installed yesterday version 8.18.1 and it seems to run OK. All parts of the documentation are present (sendmail -bt -d0.3 </dev/null)
Outgoing DANE TLSA runs (trusted) and starttls between MX's (google, outlook) is OK too.
However, a lot of the MX to MX is not so very trustfully.
So most people send UNTRUSTFULL.

TALO
 
Old 02-03-2024, 11:41 AM   #6
jayjwa
Member
 
Registered: Jul 2003
Location: NY
Distribution: Slackware, Termux
Posts: 799

Rep: Reputation: 256Reputation: 256Reputation: 256
Quote:
This seems to be the opposite of what the Slackware ChangeLog suggests.
I was confused on this as well. What am I supposed to configure and where to fix the problem after the update? I see "Ssrv_features" in the *.cf files but not in the *.mc/m4 files and I'd rather edit those than the .cf files directly.
 
Old 02-03-2024, 12:08 PM   #7
bathory
LQ Guru
 
Registered: Jun 2004
Location: Piraeus
Distribution: Slackware
Posts: 13,174
Blog Entries: 1

Rep: Reputation: 2040Reputation: 2040Reputation: 2040Reputation: 2040Reputation: 2040Reputation: 2040Reputation: 2040Reputation: 2040Reputation: 2040Reputation: 2040Reputation: 2040
Quote:
Originally Posted by jayjwa View Post
I was confused on this as well. What am I supposed to configure and where to fix the problem after the update? I see "Ssrv_features" in the *.cf files but not in the *.mc/m4 files and I'd rather edit those than the .cf files directly.
The srv_features are set in the access file (/etc/mail/access) like this:
Code:
Srv_Features: o
After that you need to rebuild the access database:
Code:
makemap hash /etc/mail/access < /etc/mail/access
 
Old 02-04-2024, 01:38 AM   #8
jwoithe
Member
 
Registered: Oct 2019
Posts: 75

Original Poster
Rep: Reputation: 99
Quote:
Originally Posted by jayjwa View Post
I was confused on this as well. What am I supposed to configure and where to fix the problem after the update?
I will be deploying the new packages early next week. At this point, I am assuming the Sendmail release notes are correct. I therefore expect that Sendmail 8.18.1 will use the additional checks by default and no explicit configuration will be needed. From a security perspective, it certainly makes sense that the new checks are enabled by default.

The one thing I don't know is whether the srv_features flag to disable the new test is "o" (as per the Slackware ChangeLog and bathory's post above) or "O" (as implied by the Sendmail release notes.

Last edited by jwoithe; 02-04-2024 at 01:44 AM. Reason: Fix bad link.
 
Old 02-11-2024, 10:35 AM   #9
bitfuzzy
Member
 
Registered: Nov 2003
Location: NY
Distribution: slackware
Posts: 464

Rep: Reputation: 133Reputation: 133
I don't know if this will impact any on here, but it appears that email reports from Sonicwall devices are sent with bare line feeds.

Quote:
info=Bare linefeed (LF) not allowed, where=body, status=tempfail
I've got a ticket opened since this is impacting many sites I monitor, though I found it funny that supports initial solution was to allow bare line feeds :\

It would seem they're not aware of their own security advisories - https://blog.sonicwall.com/en-us/202...mtp-smuggling/

If there's interest in getting updated information on this I'm happy to provide it...
 
1 members found this post helpful.
Old 02-11-2024, 11:24 AM   #10
af7567
Member
 
Registered: Nov 2012
Posts: 297

Rep: Reputation: 106Reputation: 106
Since updating sendmail I am also having problems with cron job output not getting mailed to me any more from the local system cron on slackware64-15.0 and a remote slackware 15 system. The local cron mails just seem to disappear with no errors anywhere, but I found errors from the remote host in my maillog today stating
Code:
info=Bare carriage return (CR) not allowed, where=body, status=tempfail
The remote host is using postfix with my sendmail set up as the smart mail host.

It seems to only be affecting mails sent by cron for me.
 
Old 02-11-2024, 11:29 AM   #11
bitfuzzy
Member
 
Registered: Nov 2003
Location: NY
Distribution: slackware
Posts: 464

Rep: Reputation: 133Reputation: 133
Just a note, the following appears to resolve the issue by replacing the missing element with a space

Quote:
srv_features: g2 -- (Bare CR)
srv_features: u2 -- (Bare LF)
So far there doesn't appear to be any ugly side affects aside from extra processing by Sendmail
[relay=xxx-xxx-xxx-xxx.xxx.xxxxx.com, from=<xxxx@xxxx.com>, info=Bare linefeed (LF) not allowed, where=body, status=replaced]

https://ftp.sendmail.org/RELEASE_NOTES

Quote:
- Do not accept a CR or LF except in the combination
CRLF (as required by the RFCs). These checks can
be disabled by the new srv_features options
'U' and 'G', respectively. In this case it is
suggested to use 'u2' and 'g2' instead so the server
replaces offending bare CR or bare LF with a space.
 
1 members found this post helpful.
Old 02-14-2024, 07:25 PM   #12
bitfuzzy
Member
 
Registered: Nov 2003
Location: NY
Distribution: slackware
Posts: 464

Rep: Reputation: 133Reputation: 133
For those who may not be aware (like me), it appears srv_features: can only be used one time

Multiple values are separated by a space

If you intend to implement both g2 and u2 the value would be

Quote:
srv_features: g2 u2
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
How to update Security Vulnerability on Rhel Linux (CVE Vulnerability) taufikrizkir Linux - Security 2 05-18-2020 06:11 AM
Meltdown/Spectre CVE-2017-5754, CVE-2017-5753, CVE-2017-5715 cynwulf LQ Suggestions & Feedback 1 01-05-2018 09:42 AM
[SOLVED] Bash "shellshock" CVE-2014-6271 CVE-2014-7169 - vulnerability in bash charly78 Debian 21 10-02-2014 08:31 AM
LXer: Shellshock update: bash packages that resolve CVE-2014-6271 and CVE-2014-7169 available LXer Syndicated Linux News 1 09-26-2014 01:43 PM

LinuxQuestions.org > Forums > Linux Forums > Linux - Distributions > Slackware

All times are GMT -5. The time now is 12:00 AM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration