Knowledge

Email attachment

Source 📝

225:
for cyberattacks on businesses. Users are advised to be extremely cautious with attachments and to not open any attachments that are not from a trusted source and expected − even if the sender is in their address book as their account might have been taken over or misused. While many email servers
238:
Email users are typically warned that unexpected email with attachments should always be considered suspicious and dangerous, particularly if not known to be sent by a trusted source. However, in practice this advice is not enough – "known trusted sources" were the senders of
58:
The COMSYS/MSGDMS system at MIT offered "Enclosures" beginning by 1976. Users inside COMSYS could receive the enclosure file directly. Messages sent to users out of the COMSYS world sent the enclosure as part of the message body, which was useful only for text files.
187:
encoding adds about 37% to the original file size, meaning that an original 20MB file could exceed a 25MB file attachment limit. A 10MB email size limit would require that the size of the attachment files is actually limited to about 7MB.
434: 31:. One or more files can be attached to any email message, and be sent along with it to the recipient. This is typically used as a simple method to share documents and images. 398: 140:
do not specify any file size limits, but in practice email users will find that they cannot successfully send very large files across the Internet.
161:
The result is that while large attachments may succeed internally within a company or organization, they may not when sending across the Internet.
428: 484: 55:(shell archive) and included in email message bodies, allowing them to be unpacked on remote UNIX systems with a single shell command. 154:
to reach the recipient. Each of these has to store the message before forwarding it on, and may therefore also impose size limits.
226:
scan attachments for malware and block dangerous filetypes, this should not be relied upon − especially as such cannot detect
47:
text only. Text files were emailed by including them in the message body. In the mid 1980s text files could be grouped with
78:
and pasting the resulting text into the body of the message. When the "Attachment" user interface first appeared on PCs in
199:
files, because they can contain harmful viruses and potential software. .iso files can also be used to spread malware and
414: 466: 174:
you may not be able to send larger attachments to contacts who use other email services with smaller attachment limits
607: 573: 539: 379: 255: 668:"You may receive an "Outlook blocked access to the following potentially unsafe attachments" message in Outlook" 395: 450: 506: 651: 120:
encoding used to convert binary into 7-bit ASCII text - or on some modern mail servers, optionally
261:
of 2000 and 2001, email systems have increasingly added layers of protection to prevent potential
630: 336: 191:
Users should be cautious with certain file formats when received as email attachments, such as
62:
Attaching non-text files was first accomplished in 1980 by manually encoding 8-bit files using
529: 597: 563: 364: 291: 227: 98: 157:
The recipient mail system may reject incoming emails with attachments over a certain size.
8: 325: 244: 151: 97:
standard, making email attachments more utilitarian and seamless. This was developed by
313: 179:
Also note that all these size limits are based, not on the original file size, but the
52: 347: 603: 569: 535: 192: 113: 221:
is distributed via email attachments with some even considering such to be the main
203:
is an executable file that can become active on a computer as soon as it is opened.
240: 222: 438: 402: 316:
can deal with binaries, via uuencoding them, but this was not initially the case.
63: 147:
Mail systems often arbitrarily limit the size their users are allowed to submit.
688: 87: 682: 258: 24: 485:"Here's what you need to do to protect your PC from ransomware and NotPetya" 112:
With MIME, a message and all its attachments are encapsulated in a single
666: 121: 243:
creating mischief and mayhem as early as 1987 with the mainframe-based
106: 102: 251: 212: 125: 83: 75: 67: 262: 218: 79: 416:"Setting Message Size Limits in Exchange 2010 and Exchange 2007" 281:
The UNIX Programming Environment, Kernighan and Pike, 1984, p.97
396:"The MIME guys: How two Internet gurus changed e-mail forever " 184: 172:
service increased its arbitrary limit to 25MB it warned that: "
165: 117: 71: 565:
Microsoft Security Essentials User Manual (Digital Short Cut)
467:"Raw vs. Encoded Email Message Size — What's the Difference?" 169: 44: 28: 362: 200: 196: 180: 137: 94: 48: 40: 337:"Feinler, Vittal: Email Innovation Timeline, 1 July 2022" 430:"Google updates file size limits for Gmail and YouTube" 326:"Jack Haverty, email to Header-People, 8 November 1976" 143:This is because of a number of potential limits: 105:- with the standard being officially released as 680: 265:. Now, many block certain types of attachments. 34: 405:, February 01, 2011, Jon Brodkin, Network World 363:InfoWorld Media Group, Inc. (June 3, 1985). 349:"How do I use UUencode/BinHex/MIME support?" 631:"How To Spot A Dangerous Email Attachment" 599:Enhanced Discovering Computers, Essentials 150:A message will often pass through several 369:. InfoWorld Media Group, Inc. p. 41. 478: 476: 39:Originally, ARPANET, UUCP, and Internet 595: 373: 233: 681: 561: 527: 16:Computer file sent along with an email 473: 86:format for SMTP transmission, as did 13: 482: 14: 700: 660: 645: 623: 589: 555: 521: 499: 459: 444: 422: 408: 389: 380:Father of the email attachment 356: 341: 330: 319: 306: 284: 275: 131: 1: 653:"Some file types are blocked" 268: 93:Modern email systems use the 35:History, and technical detail 531:Computer Viruses and Malware 7: 562:Miller, Michael R. (2009). 507:"Truth on zero-day attacks" 10: 705: 596:Vermaat, Misty E. (2014). 210: 206: 183:-encoded copy. The common 452:"Maximum attachment size" 82:around 1985, it used the 51:tools such as bundle and 136:Email standards such as 292:"Unix tricks and traps" 568:. Pearson Education. 528:Aycock, John (2006). 302:(4): 87. August 1994. 602:. Cengage Learning. 382:, Patrick Kingsley, 234:Dangerous file types 164:As an example, when 152:mail transfer agents 99:Nathaniel Borenstein 312:Modern versions of 245:Christmas Tree EXEC 241:executable programs 27:sent along with an 437:2011-12-19 at the 401:2012-01-25 at the 122:full 8-bit support 70:, and later using 655:, mail.google.com 454:, mail.google,com 228:zero-day exploits 114:multipart message 101:and collaborator 696: 673: 664: 658: 649: 643: 642: 640: 638: 627: 621: 620: 618: 616: 593: 587: 586: 584: 582: 559: 553: 552: 550: 548: 525: 519: 518: 516: 514: 503: 497: 496: 494: 492: 480: 471: 470: 463: 457: 448: 442: 426: 420: 412: 406: 393: 387: 377: 371: 370: 360: 354: 345: 339: 334: 328: 323: 317: 310: 304: 303: 288: 282: 279: 21:email attachment 704: 703: 699: 698: 697: 695: 694: 693: 679: 678: 677: 676: 670:, microsoft.com 665: 661: 650: 646: 636: 634: 629: 628: 624: 614: 612: 610: 594: 590: 580: 578: 576: 560: 556: 546: 544: 542: 526: 522: 512: 510: 505: 504: 500: 490: 488: 481: 474: 465: 464: 460: 449: 445: 439:Wayback Machine 427: 423: 413: 409: 403:Wayback Machine 394: 390: 386:, 26 March 2012 378: 374: 361: 357: 346: 342: 335: 331: 324: 320: 311: 307: 290: 289: 285: 280: 276: 271: 256:Anna Kournikova 236: 215: 209: 134: 64:Mary Ann Horton 37: 17: 12: 11: 5: 702: 692: 691: 675: 674: 659: 644: 622: 608: 588: 574: 554: 540: 520: 498: 487:. Tech Advisor 472: 458: 443: 421: 407: 388: 372: 355: 340: 329: 318: 305: 283: 273: 272: 270: 267: 235: 232: 208: 205: 159: 158: 155: 148: 133: 130: 88:Microsoft Mail 43:email allowed 36: 33: 15: 9: 6: 4: 3: 2: 701: 690: 687: 686: 684: 671: 669: 663: 656: 654: 648: 632: 626: 611: 609:9781285845531 605: 601: 600: 592: 577: 575:9780768695298 571: 567: 566: 558: 543: 541:9780387341880 537: 533: 532: 524: 508: 502: 486: 483:Martin, Jim. 479: 477: 468: 462: 455: 453: 447: 440: 436: 433: 431: 425: 418: 417: 411: 404: 400: 397: 392: 385: 381: 376: 368: 367: 359: 352: 350: 344: 338: 333: 327: 322: 315: 309: 301: 297: 293: 287: 278: 274: 266: 264: 260: 257: 253: 248: 246: 242: 231: 229: 224: 220: 214: 204: 202: 198: 194: 189: 186: 182: 177: 175: 171: 167: 162: 156: 153: 149: 146: 145: 144: 141: 139: 129: 127: 123: 119: 115: 110: 108: 104: 100: 96: 91: 89: 85: 81: 77: 73: 69: 65: 60: 56: 54: 50: 46: 42: 32: 30: 29:email message 26: 25:computer file 22: 667: 662: 652: 647: 635:. Retrieved 625: 613:. Retrieved 598: 591: 579:. Retrieved 564: 557: 545:. Retrieved 534:. Springer. 530: 523: 511:. Retrieved 501: 489:. Retrieved 461: 451: 446: 429: 424: 415: 410: 391: 384:The Guardian 383: 375: 365: 358: 351:, winzip.com 348: 343: 332: 321: 308: 299: 295: 286: 277: 249: 237: 216: 190: 178: 173: 163: 160: 142: 135: 111: 92: 61: 57: 38: 20: 18: 633:. MakeUseOf 132:Size limits 128:extension. 45:7-bit ASCII 432:, geek.com 269:References 250:Since the 211:See also: 366:InfoWorld 217:A lot of 109:in 1996. 103:Ned Freed 683:Category 435:Archived 399:Archived 252:ILOVEYOU 213:Spamming 126:8BITMIME 124:via the 84:uuencode 76:xxencode 68:uuencode 637:29 June 615:29 June 581:29 June 547:29 June 513:29 June 491:29 June 263:malware 219:malware 207:Malware 116:, with 107:RFC2045 90:later. 80:cc:Mail 606:  572:  538:  223:vector 185:Base64 166:Google 118:base64 72:BinHex 689:Email 509:. PCR 296:AUUGN 259:worms 170:Gmail 23:is a 639:2017 617:2017 604:ISBN 583:2017 570:ISBN 549:2017 536:ISBN 515:2017 493:2017 314:shar 254:and 201:.exe 197:.tgz 195:and 193:.zip 181:MIME 176:". 138:MIME 95:MIME 53:shar 49:UNIX 41:SMTP 230:. 168:'s 74:or 66:'s 19:An 685:: 475:^ 300:15 298:. 294:. 247:. 672:. 657:. 641:. 619:. 585:. 551:. 517:. 495:. 469:. 456:. 441:. 419:; 353:.

Index

computer file
email message
SMTP
7-bit ASCII
UNIX
shar
Mary Ann Horton
uuencode
BinHex
xxencode
cc:Mail
uuencode
Microsoft Mail
MIME
Nathaniel Borenstein
Ned Freed
RFC2045
multipart message
base64
full 8-bit support
8BITMIME
MIME
mail transfer agents
Google
Gmail
MIME
Base64
.zip
.tgz
.exe

Text is available under the Creative Commons Attribution-ShareAlike License. Additional terms may apply.