CVE-2017-15132

high

Description

A flaw was found in dovecot 2.0 up to 2.2.33 and 2.3.0. An abort of SASL authentication results in a memory leak in dovecot's auth client used by login processes. The leak has impact in high performance configuration where same login processes are reused and can cause the process to crash due to memory exhaustion.

References

https://www.dovecot.org/list/dovecot-news/2018-February/000370.html

https://www.debian.org/security/2018/dsa-4130

https://usn.ubuntu.com/3556-2/

https://usn.ubuntu.com/3556-1/

https://lists.debian.org/debian-lts-announce/2018/03/msg00036.html

https://github.com/dovecot/core/commit/1a29ed2f96da1be22fa5a4d96c7583aa81b8b060.patch

https://bugzilla.redhat.com/show_bug.cgi?id=1532768

Details

Source: Mitre, NVD

Published: 2018-01-25

Updated: 2019-10-09

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

Severity: Medium

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Severity: High