Lucene search

K
packetstormAki TuomiPACKETSTORM:180235
HistoryAug 19, 2024 - 12:00 a.m.

Dovecot IMAP Server 2.2 / 2.3 Denial Of Service

2024-08-1900:00:00
Aki Tuomi
packetstormsecurity.com
69
dovecot imap server
denial of service
cwe-770
lib-mail
resource exhaustion
fixed
cve-2024-23185
cvss 7.5
memory usage
mta component
patch.

AI Score

7

Confidence

Low

EPSS

0

Percentile

9.6%

`Affected product: Dovecot IMAP Server  
Internal reference: DOV-6601  
Vulnerability type: CWE-770 (Allocation of Resources Without Limits or Throttling)  
Vulnerable version: 2.2, 2.3  
Vulnerable component: lib-mail  
Report confidence: Confirmed  
Solution status: Fixed in 2.3.21.1  
Researcher credits: Vendor internal discovery  
Vendor notification: 2024-01-31  
CVE reference: CVE-2024-23185  
CVSS: 7.5 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)  
  
Vulnerability Details:  
Very large headers can cause resource exhaustion when parsing message. The message-parser normally reads reasonably sized chunks of the message. However, when it feeds them to message-header-parser, it starts building up "full_value" buffer out of the smaller chunks. The full_value buffer has no size limit, so large headers can cause large memory usage. It doesn't matter whether it's a single long header line, or a single header split into multiple lines. This bug exists in all Dovecot versions.  
  
Incoming mails typically have some size limits set by MTA, so even largest possible header size may still fit into Dovecot's vsz_limit. So attackers probably can't DoS a victim user this way. A user could APPEND larger mails though, allowing them to DoS themselves (although maybe cause some memory issues for the backend in general).  
  
Workaround:  
One can implement restrictions on headers on MTA component preceding Dovecot.  
  
Fix:  
Install non-vulnerable version of Dovecot. Patch can be found at https://github.com/dovecot/core/compare/f020e13%5E...ce88c33.patch  
  
`