Количество 12
Количество 12

CVE-2024-23184
Having a large number of address headers (From, To, Cc, Bcc, etc.) becomes excessively CPU intensive. With 100k header lines CPU usage is already 12 seconds, and in a production environment we observed 500k header lines taking 18 minutes to parse. Since this can be triggered by external actors sending emails to a victim, this is a security issue. An external attacker can send specially crafted messages that consume target system resources and cause outage. One can implement restrictions on address headers on MTA component preceding Dovecot. No publicly available exploits are known.

CVE-2024-23184
Having a large number of address headers (From, To, Cc, Bcc, etc.) becomes excessively CPU intensive. With 100k header lines CPU usage is already 12 seconds, and in a production environment we observed 500k header lines taking 18 minutes to parse. Since this can be triggered by external actors sending emails to a victim, this is a security issue. An external attacker can send specially crafted messages that consume target system resources and cause outage. One can implement restrictions on address headers on MTA component preceding Dovecot. No publicly available exploits are known.

CVE-2024-23184
Having a large number of address headers (From, To, Cc, Bcc, etc.) becomes excessively CPU intensive. With 100k header lines CPU usage is already 12 seconds, and in a production environment we observed 500k header lines taking 18 minutes to parse. Since this can be triggered by external actors sending emails to a victim, this is a security issue. An external attacker can send specially crafted messages that consume target system resources and cause outage. One can implement restrictions on address headers on MTA component preceding Dovecot. No publicly available exploits are known.
CVE-2024-23184
Having a large number of address headers (From, To, Cc, Bcc, etc.) bec ...
GHSA-5f48-j349-fj3m
Having a large number of address headers (From, To, Cc, Bcc, etc.) becomes excessively CPU intensive. With 100k header lines CPU usage is already 12 seconds, and in a production environment we observed 500k header lines taking 18 minutes to parse. Since this can be triggered by external actors sending emails to a victim, this is a security issue. An external attacker can send specially crafted messages that consume target system resources and cause outage. One can implement restrictions on address headers on MTA component preceding Dovecot. No publicly available exploits are known.

BDU:2024-06559
Уязвимость почтового сервера Dovecot, связанная с неограниченным распределением ресурсов, позволяющая нарушителю выполнить отказ в обслуживании

SUSE-SU-2024:3118-1
Security update for dovecot23

ROS-20241017-10
Уязвимость dovecot

RLSA-2024:6973
Moderate: dovecot security update

RLSA-2024:6529
Moderate: dovecot security update
ELSA-2024-6973
ELSA-2024-6973: dovecot security update (MODERATE)
ELSA-2024-6529
ELSA-2024-6529: dovecot security update (MODERATE)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2024-23184 Having a large number of address headers (From, To, Cc, Bcc, etc.) becomes excessively CPU intensive. With 100k header lines CPU usage is already 12 seconds, and in a production environment we observed 500k header lines taking 18 minutes to parse. Since this can be triggered by external actors sending emails to a victim, this is a security issue. An external attacker can send specially crafted messages that consume target system resources and cause outage. One can implement restrictions on address headers on MTA component preceding Dovecot. No publicly available exploits are known. | CVSS3: 5 | 0% Низкий | 9 месяцев назад |
![]() | CVE-2024-23184 Having a large number of address headers (From, To, Cc, Bcc, etc.) becomes excessively CPU intensive. With 100k header lines CPU usage is already 12 seconds, and in a production environment we observed 500k header lines taking 18 minutes to parse. Since this can be triggered by external actors sending emails to a victim, this is a security issue. An external attacker can send specially crafted messages that consume target system resources and cause outage. One can implement restrictions on address headers on MTA component preceding Dovecot. No publicly available exploits are known. | CVSS3: 6.5 | 0% Низкий | 10 месяцев назад |
![]() | CVE-2024-23184 Having a large number of address headers (From, To, Cc, Bcc, etc.) becomes excessively CPU intensive. With 100k header lines CPU usage is already 12 seconds, and in a production environment we observed 500k header lines taking 18 minutes to parse. Since this can be triggered by external actors sending emails to a victim, this is a security issue. An external attacker can send specially crafted messages that consume target system resources and cause outage. One can implement restrictions on address headers on MTA component preceding Dovecot. No publicly available exploits are known. | CVSS3: 5 | 0% Низкий | 9 месяцев назад |
CVE-2024-23184 Having a large number of address headers (From, To, Cc, Bcc, etc.) bec ... | CVSS3: 5 | 0% Низкий | 9 месяцев назад | |
GHSA-5f48-j349-fj3m Having a large number of address headers (From, To, Cc, Bcc, etc.) becomes excessively CPU intensive. With 100k header lines CPU usage is already 12 seconds, and in a production environment we observed 500k header lines taking 18 minutes to parse. Since this can be triggered by external actors sending emails to a victim, this is a security issue. An external attacker can send specially crafted messages that consume target system resources and cause outage. One can implement restrictions on address headers on MTA component preceding Dovecot. No publicly available exploits are known. | CVSS3: 5 | 0% Низкий | 9 месяцев назад | |
![]() | BDU:2024-06559 Уязвимость почтового сервера Dovecot, связанная с неограниченным распределением ресурсов, позволяющая нарушителю выполнить отказ в обслуживании | CVSS3: 6.5 | 0% Низкий | 10 месяцев назад |
![]() | SUSE-SU-2024:3118-1 Security update for dovecot23 | 10 месяцев назад | ||
![]() | ROS-20241017-10 Уязвимость dovecot | CVSS3: 6.5 | 0% Низкий | 8 месяцев назад |
![]() | RLSA-2024:6973 Moderate: dovecot security update | 9 месяцев назад | ||
![]() | RLSA-2024:6529 Moderate: dovecot security update | 9 месяцев назад | ||
ELSA-2024-6973 ELSA-2024-6973: dovecot security update (MODERATE) | 9 месяцев назад | |||
ELSA-2024-6529 ELSA-2024-6529: dovecot security update (MODERATE) | 9 месяцев назад |
Уязвимостей на страницу