Having a large number of address headers (From, To, Cc, Bcc, etc.) becomes excessively CPU intensive. With 100k header lines CPU usage is already 12 seconds, and in a production environment we observed 500k header lines taking 18 minutes to parse. Since this can be triggered by external actors sending emails to a victim, this is a security issue. An external attacker can send specially crafted messages that consume target system resources and cause outage. One can implement restrictions on address headers on MTA component preceding Dovecot. No publicly available exploits are known.
History

Tue, 10 Sep 2024 23:00:00 +0000

Type Values Removed Values Added
First Time appeared Redhat enterprise Linux
CPEs cpe:/a:redhat:enterprise_linux:9
Vendors & Products Redhat enterprise Linux

Tue, 10 Sep 2024 16:30:00 +0000


Tue, 10 Sep 2024 14:45:00 +0000

Type Values Removed Values Added
Description A flaw was found in Dovecot. Processing a large number of address headers (From, To, Cc, Bcc, etc) can be excessively CPU intensive. This flaw allows a remote attacker to trigger a denial of service. Having a large number of address headers (From, To, Cc, Bcc, etc.) becomes excessively CPU intensive. With 100k header lines CPU usage is already 12 seconds, and in a production environment we observed 500k header lines taking 18 minutes to parse. Since this can be triggered by external actors sending emails to a victim, this is a security issue. An external attacker can send specially crafted messages that consume target system resources and cause outage. One can implement restrictions on address headers on MTA component preceding Dovecot. No publicly available exploits are known.
References
Metrics cvssV3_1

{'score': 6.5, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H'}

cvssV3_1

{'score': 5, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:N'}


Mon, 09 Sep 2024 10:45:00 +0000

Type Values Removed Values Added
First Time appeared Redhat
Redhat rhel Eus
CPEs cpe:/a:redhat:rhel_eus:9.2
Vendors & Products Redhat
Redhat rhel Eus

Wed, 21 Aug 2024 19:00:00 +0000

Type Values Removed Values Added
Description No description is available for this CVE. A flaw was found in Dovecot. Processing a large number of address headers (From, To, Cc, Bcc, etc) can be excessively CPU intensive. This flaw allows a remote attacker to trigger a denial of service.

Tue, 20 Aug 2024 21:30:00 +0000

Type Values Removed Values Added
Description No description is available for this CVE.
Title dovecot: using a large number of address headers may trigger a denial of service
Weaknesses CWE-770
References
Metrics threat_severity

None

cvssV3_1

{'score': 6.5, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H'}

threat_severity

Moderate


cve-icon MITRE

Status: PUBLISHED

Assigner: OX

Published: 2024-09-10T14:33:34.166Z

Updated: 2024-09-10T15:34:07.961Z

Reserved: 2024-01-12T07:03:12.862Z

Link: CVE-2024-23184

cve-icon Vulnrichment

Updated: 2024-09-10T15:02:54.865Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-09-10T15:15:14.763

Modified: 2024-09-10T15:50:47.237

Link: CVE-2024-23184

cve-icon Redhat

Severity : Moderate

Publid Date: 2024-08-15T00:00:00Z

Links: CVE-2024-23184 - Bugzilla