5.9
CVSSv3

CVE-2017-15130

Published: 02/03/2018 Updated: 03/10/2019
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 5.9 | Impact Score: 3.6 | Exploitability Score: 2.2
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P

Vulnerability Summary

A denial of service flaw was found in dovecot prior to 2.2.34. An attacker able to generate random SNI server names could exploit TLS SNI configuration lookups, leading to excessive memory usage and the process to restart.

Vulnerable Product Search on Vulmon Subscribe to Product

dovecot dovecot

debian debian linux 8.0

debian debian linux 9.0

canonical ubuntu linux 16.04

canonical ubuntu linux 14.04

canonical ubuntu linux 17.10

Vendor Advisories

Several security issues were fixed in Dovecot ...
Several security issues were fixed in Dovecot ...
Several vulnerabilities have been discovered in the Dovecot email server The Common Vulnerabilities and Exposures project identifies the following issues: CVE-2017-14461 Aleksandar Nikolic of Cisco Talos and flxflndy discovered that Dovecot does not properly parse invalid email addresses, which may cause a crash or leak memory content ...
Debian Bug report logs - #891820 dovecot: CVE-2017-15130: TLS SNI config lookups are inefficient and can be used for DoS Package: src:dovecot; Maintainer for src:dovecot is Dovecot Maintainers <dovecot@packagesdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Thu, 1 Mar 2018 07:33:05 UTC Seve ...
Debian Bug report logs - #888432 dovecot: CVE-2017-15132: auth client leaks memory if SASL authentication is aborted Package: src:dovecot; Maintainer for src:dovecot is Dovecot Maintainers <dovecot@packagesdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Thu, 25 Jan 2018 14:42:02 UTC Severity ...
Debian Bug report logs - #891819 dovecot: CVE-2017-14461: rfc822_parse_domain information leak vulnerability Package: src:dovecot; Maintainer for src:dovecot is Dovecot Maintainers <dovecot@packagesdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Thu, 1 Mar 2018 07:33:02 UTC Severity: grave ...
A denial of service flaw was found in dovecot An attacker able to generate random SNI server names could exploit TLS SNI configuration lookups, leading to excessive memory usage and the process to restart ...
A denial of service flaw was found in dovecot before 2234 and 2301 An attacker able to generate random SNI server names could exploit TLS SNI configuration lookups, leading to excessive memory usage, causing imap-login/pop3-login VSZ limit to be reached and the process restarted This happens only if Dovecot config has local_name { } or local ...