OXDC-ADV-2024-0003

Metadata

  • Document type: OX Dovecot Pro Security Advisory
  • Publisher: Open-Xchange GmbH
  • Classification: TLP:GREEN
  • Publication Date: 2024-09-10
  • Current version: 2
  • Version status: Final
  • Aggregate severity: High

References

Vulnerabilities

CVE-2024-23185: Message headers have no size limit when parsing

  • CVE reference: CVE-2024-23185open in new window
  • Internal reference: DOV-6601
  • CWE: CWE-770 (Allocation of Resources Without Limits or Throttling)
  • Discovery date: 2024-01-31

Description

Very large headers can cause resource exhaustion when parsing message. The message-parser normally reads reasonably sized chunks of the message. However, when it feeds them to message-header-parser, it starts building up "full_value" buffer out of the smaller chunks. The full_value buffer has no size limit, so large headers can cause large memory usage. It doesn't matter whether it's a single long header line, or a single header split into multiple lines. This bug exists in all Dovecot versions.

Product status

Last affected
ProductsCVSS-VectorCVSS Base Score
OX Dovecot Pro core 2.3.21CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H7.5

Threats

Impact

Incoming mails typically have some size limits set by MTA, so even largest possible header size may still fit into Dovecot's vsz_limit. So attackers probably can't DoS a victim user this way. A user could APPEND larger mails though, allowing them to DoS themselves (although maybe cause some memory issues for the backend in general).

Exploit status

No publicly available exploits are known.

Remediation

Vendor fix (2024-08-21)
For products
  • OX Dovecot Pro core 2.3.21.1
  • OX Dovecot Pro core 3.0.0

One can implement restrictions on headers on MTA component preceding Dovecot.