Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-15132

Published: 25 January 2018

A flaw was found in dovecot 2.0 up to 2.2.33 and 2.3.0. An abort of SASL authentication results in a memory leak in dovecot's auth client used by login processes. The leak has impact in high performance configuration where same login processes are reused and can cause the process to crash due to memory exhaustion.

Notes

AuthorNote
leosilva
debian found a regression caused by this commit. In order to fix this
both commit/patch should be applied.

Priority

Medium

CVSS 3 base score: 7.5

Status

Package Release Status
dovecot
Launchpad, Ubuntu, Debian
upstream Needs triage

precise
Released (1:2.0.19-0ubuntu2.4)
trusty
Released (1:2.2.9-1ubuntu2.3)
xenial
Released (1:2.2.22-1ubuntu2.6)
artful
Released (1:2.2.27-3ubuntu1.2)