CVE-2017-15132

NameCVE-2017-15132
DescriptionA flaw was found in dovecot 2.0 up to 2.2.33 and 2.3.0. An abort of SASL authentication results in a memory leak in dovecot's auth client used by login processes. The leak has impact in high performance configuration where same login processes are reused and can cause the process to crash due to memory exhaustion.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1333-1, DSA-4130-1
Debian Bugs888432

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
dovecot (PTS)buster1:2.3.4.1-5+deb10u6fixed
buster (security)1:2.3.4.1-5+deb10u7fixed
bullseye1:2.3.13+dfsg1-2+deb11u1fixed
bookworm1:2.3.19.1+dfsg1-2.1fixed
trixie1:2.3.21+dfsg1-2fixed
sid1:2.3.21+dfsg1-3fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
dovecotsourcewheezy1:2.1.7-7+deb7u2DLA-1333-1
dovecotsourcejessie1:2.2.13-12~deb8u4DSA-4130-1
dovecotsourcestretch1:2.2.27-3+deb9u2DSA-4130-1
dovecotsource(unstable)1:2.2.34-1888432

Notes

Fixed by: https://github.com/dovecot/core/commit/1a29ed2f96da1be22fa5a4d96c7583aa81b8b060.patch
Regression fix needed on top: https://github.com/dovecot/core/commit/a9b135760aea6d1790d447d351c56b78889dac22

Search for package or bug name: Reporting problems