// For flags

CVE-2024-23184

dovecot: using a large number of address headers may trigger a denial of service

Severity Score

5.0
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

Track
*SSVC
Descriptions

Having a large number of address headers (From, To, Cc, Bcc, etc.) becomes excessively CPU intensive. With 100k header lines CPU usage is already 12 seconds, and in a production environment we observed 500k header lines taking 18 minutes to parse. Since this can be triggered by external actors sending emails to a victim, this is a security issue. An external attacker can send specially crafted messages that consume target system resources and cause outage. One can implement restrictions on address headers on MTA component preceding Dovecot. No publicly available exploits are known.

Tener una gran cantidad de encabezados de direcciones (De, Para, Cc, Cco, etc.) hace que el uso de la CPU sea excesivamente intensivo. Con 100 000 líneas de encabezado, el uso de la CPU ya es de 12 segundos, y en un entorno de producción observamos que 500 000 líneas de encabezado tardaban 18 minutos en analizarse. Dado que esto puede ser provocado por actores externos que envían correos electrónicos a una víctima, se trata de un problema de seguridad. Un atacante externo puede enviar mensajes especialmente diseñados que consumen recursos del sistema de destino y provocan una interrupción del servicio. Se pueden implementar restricciones en los encabezados de direcciones en el componente MTA anterior a Dovecot. No se conocen exploits disponibles públicamente.

A flaw was found in Dovecot. Processing a large number of address headers (From, To, Cc, Bcc, etc) can be excessively CPU intensive. This flaw allows a remote attacker to trigger a denial of service.

Dovecot IMAP server versions 2.2 and 2.3 have an issue where a large number of address headers (From, To, Cc, Bcc, etc.) becomes excessively CPU intensive. With 100k header lines CPU usage is already 12 seconds, and in a production environment we observed 500k header lines taking 18 minutes to parse. Since this can be triggered by external actors sending emails to a victim, this is a security issue.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Changed
Confidentiality
None
Integrity
Low
Availability
None
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
High
* Common Vulnerability Scoring System
SSVC
  • Decision:Track
Exploitation
None
Automatable
No
Tech. Impact
Partial
* Organization's Worst-case Scenario
Timeline
  • 2024-01-12 CVE Reserved
  • 2024-08-19 CVE Published
  • 2024-09-10 CVE Updated
  • 2024-09-11 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-770: Allocation of Resources Without Limits or Throttling
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Open-Xchange GmbH
Search vendor "Open-Xchange GmbH"
OX Dovecot Pro
Search vendor "Open-Xchange GmbH" for product "OX Dovecot Pro"
<= 2.3.21
Search vendor "Open-Xchange GmbH" for product "OX Dovecot Pro" and version " <= 2.3.21"
en
Affected