First published: Tue Jun 20 2023(Updated: )
When adding an external mail account, processing of IMAP "capabilities" responses are not limited to plausible sizes. Attacker with access to a rogue IMAP service could trigger requests that lead to excessive resource usage and eventually service unavailability. We now limit accepted IMAP server response to reasonable length/size. No publicly available exploits are known.
Credit: security@open-xchange.com security@open-xchange.com
Affected Software | Affected Version | How to fix |
---|---|---|
<7.10.6 | ||
>=8.0.0<8.11.0 | ||
=7.10.6 | ||
=7.10.6-revision_39 | ||
Open-xchange Open-xchange Appsuite Backend | <7.10.6 | |
Open-xchange Open-xchange Appsuite Backend | >=8.0.0<8.11.0 | |
Open-xchange Open-xchange Appsuite Backend | =7.10.6 | |
Open-xchange Open-xchange Appsuite Backend | =7.10.6-revision_39 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The vulnerability ID is CVE-2023-26433.
The severity of CVE-2023-26433 is medium with a score of 4.3.
Open-xchange Open-xchange Appsuite Backend versions up to 7.10.6 and versions between 8.0.0 and 8.11.0 are affected by CVE-2023-26433.
An attacker with access to a rogue IMAP service could trigger requests that lead to excessive resource usage and eventually service unavailability.
Yes, you can find references for CVE-2023-26433 at the following links: [Packet Storm Security](http://packetstormsecurity.com/files/173083/OX-App-Suite-SSRF-Resource-Consumption-Command-Injection.html), [SecLists](http://seclists.org/fulldisclosure/2023/Jun/8), [Open-Xchange Documentation](https://documentation.open-xchange.com/security/advisories/csaf/oxas-adv-2023-0002.json).