// For flags

CVE-2024-23185

dovecot: very large headers can cause resource exhaustion when parsing message

Severity Score

7.5
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

Attend
*SSVC
Descriptions

Very large headers can cause resource exhaustion when parsing message. The message-parser normally reads reasonably sized chunks of the message. However, when it feeds them to message-header-parser, it starts building up "full_value" buffer out of the smaller chunks. The full_value buffer has no size limit, so large headers can cause large memory usage. It doesn't matter whether it's a single long header line, or a single header split into multiple lines. This bug exists in all Dovecot versions. Incoming mails typically have some size limits set by MTA, so even largest possible header size may still fit into Dovecot's vsz_limit. So attackers probably can't DoS a victim user this way. A user could APPEND larger mails though, allowing them to DoS themselves (although maybe cause some memory issues for the backend in general). One can implement restrictions on headers on MTA component preceding Dovecot. No publicly available exploits are known.

Los encabezados muy grandes pueden causar el agotamiento de los recursos al analizar el mensaje. El analizador de mensajes normalmente lee fragmentos de tamaño razonable del mensaje. Sin embargo, cuando los envía al analizador de encabezados de mensajes, comienza a construir un búfer de "valor completo" a partir de los fragmentos más pequeños. El búfer de valor completo no tiene límite de tamaño, por lo que los encabezados grandes pueden causar un gran uso de memoria. No importa si se trata de una sola línea de encabezado larga o de un solo encabezado dividido en varias líneas. Este error existe en todas las versiones de Dovecot. Los correos entrantes normalmente tienen algunos límites de tamaño establecidos por el MTA, por lo que incluso el tamaño de encabezado más grande posible puede caber en el vsz_limit de Dovecot. Por lo tanto, los atacantes probablemente no puedan atacar a un usuario víctima de esta manera. Sin embargo, un usuario podría ANEXAR correos más grandes, lo que le permitiría atacarse a sí mismo (aunque tal vez cause algunos problemas de memoria para el backend en general). Se pueden implementar restricciones en los encabezados en el componente MTA anterior a Dovecot. No se conocen exploits disponibles públicamente.

A security issue was found in Dovecot. Very large headers can lead to resource exhaustion when parsing messages. The message-parser normally reads reasonably sized chunks of the message. However, when it feeds them to the message-header-parser, it starts building up a "full_value" buffer out of the smaller chunks. The full_value buffer has no size limit so large headers can cause large memory usage. This issue occurs whether it is a single long header line or a single header split into multiple lines.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
High
Attack Vector
Network
Attack Complexity
High
Privileges Required
None
User Interaction
None
Scope
Changed
Confidentiality
None
Integrity
None
Availability
High
* Common Vulnerability Scoring System
SSVC
  • Decision:Attend
Exploitation
None
Automatable
Yes
Tech. Impact
Partial
* Organization's Worst-case Scenario
Timeline
  • 2024-01-12 CVE Reserved
  • 2024-08-21 CVE Published
  • 2024-09-10 CVE Updated
  • 2024-09-11 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-770: Allocation of Resources Without Limits or Throttling
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Open-Xchange GmbH
Search vendor "Open-Xchange GmbH"
OX Dovecot Pro
Search vendor "Open-Xchange GmbH" for product "OX Dovecot Pro"
<= 2.3.21
Search vendor "Open-Xchange GmbH" for product "OX Dovecot Pro" and version " <= 2.3.21"
en
Affected