Vulnerability CVE-2017-15132


Published: 2018-01-25

Description:
A flaw was found in dovecot 2.0 up to 2.2.33 and 2.3.0. An abort of SASL authentication results in a memory leak in dovecot's auth client used by login processes. The leak has impact in high performance configuration where same login processes are reused and can cause the process to crash due to memory exhaustion.

Type:

CWE-772

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Dovecot -> Dovecot 
Debian -> Debian linux 
Canonical -> Ubuntu linux 

 References:
https://bugzilla.redhat.com/show_bug.cgi?id=1532768
https://github.com/dovecot/core/commit/1a29ed2f96da1be22fa5a4d96c7583aa81b8b060.patch
https://lists.debian.org/debian-lts-announce/2018/03/msg00036.html
https://usn.ubuntu.com/3556-1/
https://usn.ubuntu.com/3556-2/
https://www.debian.org/security/2018/dsa-4130
https://www.dovecot.org/list/dovecot-news/2018-February/000370.html

Copyright 2024, cxsecurity.com

 

Back to Top