Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-15132

Publication date 25 January 2018

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

7.5 · High

Score breakdown

A flaw was found in dovecot 2.0 up to 2.2.33 and 2.3.0. An abort of SASL authentication results in a memory leak in dovecot's auth client used by login processes. The leak has impact in high performance configuration where same login processes are reused and can cause the process to crash due to memory exhaustion.

Read the notes from the security team

Status

Package Ubuntu Release Status
dovecot 17.10 artful
Fixed 1:2.2.27-3ubuntu1.2
16.04 LTS xenial
Fixed 1:2.2.22-1ubuntu2.6
14.04 LTS trusty
Fixed 1:2.2.9-1ubuntu2.3

Notes


leosilva

debian found a regression caused by this commit. In order to fix this both commit/patch should be applied.

Severity score breakdown

Parameter Value
Base score 7.5 · High
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H