CVE-2017-15132

CVE-2017-15132

A flaw was found in dovecot 2.0 up to 2.2.33 and 2.3.0. An abort of SASL authentication results in a memory leak in dovecot’s auth client used by login processes. The leak has impact in high performance configuration where same login processes are reused and can cause the process to crash due to memory exhaustion.

Source: CVE-2017-15132

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다