fkie_cve-2024-23184
Vulnerability from fkie_nvd
Published
2024-09-10 15:15
Modified
2024-11-21 08:57
Severity ?
Summary
Having a large number of address headers (From, To, Cc, Bcc, etc.) becomes excessively CPU intensive. With 100k header lines CPU usage is already 12 seconds, and in a production environment we observed 500k header lines taking 18 minutes to parse. Since this can be triggered by external actors sending emails to a victim, this is a security issue. An external attacker can send specially crafted messages that consume target system resources and cause outage. One can implement restrictions on address headers on MTA component preceding Dovecot. No publicly available exploits are known.
References
Impacted products
Vendor | Product | Version |
---|
{ cveTags: [], descriptions: [ { lang: "en", value: "Having a large number of address headers (From, To, Cc, Bcc, etc.) becomes excessively CPU intensive. With 100k header lines CPU usage is already 12 seconds, and in a production environment we observed 500k header lines taking 18 minutes to parse. Since this can be triggered by external actors sending emails to a victim, this is a security issue. An external attacker can send specially crafted messages that consume target system resources and cause outage. One can implement restrictions on address headers on MTA component preceding Dovecot. No publicly available exploits are known.", }, { lang: "es", value: "Tener una gran cantidad de encabezados de direcciones (De, Para, Cc, Cco, etc.) hace que el uso de la CPU sea excesivamente intensivo. Con 100.000 líneas de encabezado, el uso de la CPU ya es de 12 segundos, y en un entorno de producción observamos que 500.000 líneas de encabezado tardaban 18 minutos en analizarse. Dado que esto puede ser provocado por actores externos que envían correos electrónicos a una víctima, se trata de un problema de seguridad. Un atacante externo puede enviar mensajes especialmente manipulados que consumen recursos del sistema de destino y provocan una interrupción del servicio. Se pueden implementar restricciones en los encabezados de direcciones en el componente MTA anterior a Dovecot. No se conocen exploits disponibles públicamente.", }, ], id: "CVE-2024-23184", lastModified: "2024-11-21T08:57:08.740", metrics: { cvssMetricV31: [ { cvssData: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 5, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "LOW", privilegesRequired: "LOW", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:N", version: "3.1", }, exploitabilityScore: 3.1, impactScore: 1.4, source: "security@open-xchange.com", type: "Secondary", }, ], }, published: "2024-09-10T15:15:14.763", references: [ { source: "security@open-xchange.com", url: "https://documentation.open-xchange.com/dovecot/security/advisories/csaf/2024/oxdc-adv-2024-0002.json", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://seclists.org/fulldisclosure/2024/Aug/17", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www.openwall.com/lists/oss-security/2024/08/15/3", }, ], sourceIdentifier: "security@open-xchange.com", vulnStatus: "Awaiting Analysis", weaknesses: [ { description: [ { lang: "en", value: "CWE-770", }, ], source: "security@open-xchange.com", type: "Secondary", }, ], }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
Title of the comment
Description of the comment
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.