Knowledge

Email attachment

Source 📝

236:
for cyberattacks on businesses. Users are advised to be extremely cautious with attachments and to not open any attachments that are not from a trusted source and expected − even if the sender is in their address book as their account might have been taken over or misused. While many email servers
249:
Email users are typically warned that unexpected email with attachments should always be considered suspicious and dangerous, particularly if not known to be sent by a trusted source. However, in practice this advice is not enough – "known trusted sources" were the senders of
69:
The COMSYS/MSGDMS system at MIT offered "Enclosures" beginning by 1976. Users inside COMSYS could receive the enclosure file directly. Messages sent to users out of the COMSYS world sent the enclosure as part of the message body, which was useful only for text files.
198:
encoding adds about 37% to the original file size, meaning that an original 20MB file could exceed a 25MB file attachment limit. A 10MB email size limit would require that the size of the attachment files is actually limited to about 7MB.
445: 42:. One or more files can be attached to any email message, and be sent along with it to the recipient. This is typically used as a simple method to share documents and images. 409: 151:
do not specify any file size limits, but in practice email users will find that they cannot successfully send very large files across the Internet.
172:
The result is that while large attachments may succeed internally within a company or organization, they may not when sending across the Internet.
439: 495: 66:(shell archive) and included in email message bodies, allowing them to be unpacked on remote UNIX systems with a single shell command. 165:
to reach the recipient. Each of these has to store the message before forwarding it on, and may therefore also impose size limits.
237:
scan attachments for malware and block dangerous filetypes, this should not be relied upon − especially as such cannot detect
58:
text only. Text files were emailed by including them in the message body. In the mid 1980s text files could be grouped with
89:
and pasting the resulting text into the body of the message. When the "Attachment" user interface first appeared on PCs in
210:
files, because they can contain harmful viruses and potential software. .iso files can also be used to spread malware and
425: 477: 185:
you may not be able to send larger attachments to contacts who use other email services with smaller attachment limits
618: 584: 550: 17: 390: 266: 679:"You may receive an "Outlook blocked access to the following potentially unsafe attachments" message in Outlook" 406: 461: 517: 662: 131:
encoding used to convert binary into 7-bit ASCII text - or on some modern mail servers, optionally
272:
of 2000 and 2001, email systems have increasingly added layers of protection to prevent potential
641: 347: 202:
Users should be cautious with certain file formats when received as email attachments, such as
73:
Attaching non-text files was first accomplished in 1980 by manually encoding 8-bit files using
540: 608: 574: 375: 302: 238: 109: 168:
The recipient mail system may reject incoming emails with attachments over a certain size.
8: 336: 255: 162: 108:
standard, making email attachments more utilitarian and seamless. This was developed by
324: 190:
Also note that all these size limits are based, not on the original file size, but the
63: 358: 614: 580: 546: 203: 124: 232:
is distributed via email attachments with some even considering such to be the main
214:
is an executable file that can become active on a computer as soon as it is opened.
251: 233: 449: 413: 327:
can deal with binaries, via uuencoding them, but this was not initially the case.
74: 158:
Mail systems often arbitrarily limit the size their users are allowed to submit.
699: 98: 693: 269: 35: 496:"Here's what you need to do to protect your PC from ransomware and NotPetya" 123:
With MIME, a message and all its attachments are encapsulated in a single
677: 132: 254:
creating mischief and mayhem as early as 1987 with the mainframe-based
117: 113: 262: 223: 136: 94: 86: 78: 273: 229: 90: 427:"Setting Message Size Limits in Exchange 2010 and Exchange 2007" 292:
The UNIX Programming Environment, Kernighan and Pike, 1984, p.97
407:"The MIME guys: How two Internet gurus changed e-mail forever " 195: 183:
service increased its arbitrary limit to 25MB it warned that: "
176: 128: 82: 576:
Microsoft Security Essentials User Manual (Digital Short Cut)
478:"Raw vs. Encoded Email Message Size — What's the Difference?" 180: 55: 39: 373: 211: 207: 191: 148: 105: 59: 51: 348:"Feinler, Vittal: Email Innovation Timeline, 1 July 2022" 441:"Google updates file size limits for Gmail and YouTube" 337:"Jack Haverty, email to Header-People, 8 November 1976" 154:This is because of a number of potential limits: 116:- with the standard being officially released as 691: 276:. Now, many block certain types of attachments. 45: 416:, February 01, 2011, Jon Brodkin, Network World 374:InfoWorld Media Group, Inc. (June 3, 1985). 360:"How do I use UUencode/BinHex/MIME support?" 642:"How To Spot A Dangerous Email Attachment" 610:Enhanced Discovering Computers, Essentials 161:A message will often pass through several 380:. InfoWorld Media Group, Inc. p. 41. 489: 487: 50:Originally, ARPANET, UUCP, and Internet 606: 384: 244: 14: 692: 572: 538: 27:Computer file sent along with an email 484: 97:format for SMTP transmission, as did 24: 493: 25: 711: 671: 656: 634: 600: 566: 532: 510: 470: 455: 433: 419: 400: 391:Father of the email attachment 367: 352: 341: 330: 317: 295: 286: 142: 13: 1: 664:"Some file types are blocked" 279: 104:Modern email systems use the 46:History, and technical detail 542:Computer Viruses and Malware 7: 573:Miller, Michael R. (2009). 518:"Truth on zero-day attacks" 10: 716: 607:Vermaat, Misty E. (2014). 221: 217: 194:-encoded copy. The common 463:"Maximum attachment size" 93:around 1985, it used the 62:tools such as bundle and 147:Email standards such as 303:"Unix tricks and traps" 579:. Pearson Education. 539:Aycock, John (2006). 313:(4): 87. August 1994. 613:. Cengage Learning. 393:, Patrick Kingsley, 245:Dangerous file types 175:As an example, when 163:mail transfer agents 110:Nathaniel Borenstein 323:Modern versions of 256:Christmas Tree EXEC 252:executable programs 38:sent along with an 448:2011-12-19 at the 412:2012-01-25 at the 133:full 8-bit support 81:, and later using 666:, mail.google.com 465:, mail.google,com 239:zero-day exploits 125:multipart message 112:and collaborator 18:E-mail attachment 16:(Redirected from 707: 684: 675: 669: 660: 654: 653: 651: 649: 638: 632: 631: 629: 627: 604: 598: 597: 595: 593: 570: 564: 563: 561: 559: 536: 530: 529: 527: 525: 514: 508: 507: 505: 503: 491: 482: 481: 474: 468: 459: 453: 437: 431: 423: 417: 404: 398: 388: 382: 381: 371: 365: 356: 350: 345: 339: 334: 328: 321: 315: 314: 299: 293: 290: 32:email attachment 21: 715: 714: 710: 709: 708: 706: 705: 704: 690: 689: 688: 687: 681:, microsoft.com 676: 672: 661: 657: 647: 645: 640: 639: 635: 625: 623: 621: 605: 601: 591: 589: 587: 571: 567: 557: 555: 553: 537: 533: 523: 521: 516: 515: 511: 501: 499: 492: 485: 476: 475: 471: 460: 456: 450:Wayback Machine 438: 434: 424: 420: 414:Wayback Machine 405: 401: 397:, 26 March 2012 389: 385: 372: 368: 357: 353: 346: 342: 335: 331: 322: 318: 301: 300: 296: 291: 287: 282: 267:Anna Kournikova 247: 226: 220: 145: 75:Mary Ann Horton 48: 28: 23: 22: 15: 12: 11: 5: 713: 703: 702: 686: 685: 670: 655: 633: 619: 599: 585: 565: 551: 531: 509: 498:. Tech Advisor 483: 469: 454: 432: 418: 399: 383: 366: 351: 340: 329: 316: 294: 284: 283: 281: 278: 246: 243: 219: 216: 170: 169: 166: 159: 144: 141: 99:Microsoft Mail 54:email allowed 47: 44: 26: 9: 6: 4: 3: 2: 712: 701: 698: 697: 695: 682: 680: 674: 667: 665: 659: 643: 637: 622: 620:9781285845531 616: 612: 611: 603: 588: 586:9780768695298 582: 578: 577: 569: 554: 552:9780387341880 548: 544: 543: 535: 519: 513: 497: 494:Martin, Jim. 490: 488: 479: 473: 466: 464: 458: 451: 447: 444: 442: 436: 429: 428: 422: 415: 411: 408: 403: 396: 392: 387: 379: 378: 370: 363: 361: 355: 349: 344: 338: 333: 326: 320: 312: 308: 304: 298: 289: 285: 277: 275: 271: 268: 264: 259: 257: 253: 242: 240: 235: 231: 225: 215: 213: 209: 205: 200: 197: 193: 188: 186: 182: 178: 173: 167: 164: 160: 157: 156: 155: 152: 150: 140: 138: 134: 130: 126: 121: 119: 115: 111: 107: 102: 100: 96: 92: 88: 84: 80: 76: 71: 67: 65: 61: 57: 53: 43: 41: 40:email message 37: 36:computer file 33: 19: 678: 673: 663: 658: 646:. Retrieved 636: 624:. Retrieved 609: 602: 590:. Retrieved 575: 568: 556:. Retrieved 545:. Springer. 541: 534: 522:. Retrieved 512: 500:. Retrieved 472: 462: 457: 440: 435: 426: 421: 402: 395:The Guardian 394: 386: 376: 369: 362:, winzip.com 359: 354: 343: 332: 319: 310: 306: 297: 288: 260: 248: 227: 201: 189: 184: 174: 171: 153: 146: 122: 103: 72: 68: 49: 31: 29: 644:. MakeUseOf 143:Size limits 139:extension. 56:7-bit ASCII 443:, geek.com 280:References 261:Since the 222:See also: 377:InfoWorld 228:A lot of 120:in 1996. 114:Ned Freed 694:Category 446:Archived 410:Archived 263:ILOVEYOU 224:Spamming 137:8BITMIME 135:via the 95:uuencode 87:xxencode 79:uuencode 648:29 June 626:29 June 592:29 June 558:29 June 524:29 June 502:29 June 274:malware 230:malware 218:Malware 127:, with 118:RFC2045 101:later. 91:cc:Mail 617:  583:  549:  234:vector 196:Base64 177:Google 129:base64 83:BinHex 700:Email 520:. PCR 307:AUUGN 270:worms 181:Gmail 34:is a 650:2017 628:2017 615:ISBN 594:2017 581:ISBN 560:2017 547:ISBN 526:2017 504:2017 325:shar 265:and 212:.exe 208:.tgz 206:and 204:.zip 192:MIME 187:". 149:MIME 106:MIME 64:shar 60:UNIX 52:SMTP 241:. 179:'s 85:or 77:'s 30:An 696:: 486:^ 311:15 309:. 305:. 258:. 683:. 668:. 652:. 630:. 596:. 562:. 528:. 506:. 480:. 467:. 452:. 430:; 364:. 20:)

Index

E-mail attachment
computer file
email message
SMTP
7-bit ASCII
UNIX
shar
Mary Ann Horton
uuencode
BinHex
xxencode
cc:Mail
uuencode
Microsoft Mail
MIME
Nathaniel Borenstein
Ned Freed
RFC2045
multipart message
base64
full 8-bit support
8BITMIME
MIME
mail transfer agents
Google
Gmail
MIME
Base64
.zip
.tgz

Text is available under the Creative Commons Attribution-ShareAlike License. Additional terms may apply.