search for: 28200

Displaying 9 results from an estimated 9 matches for "28200".

Did you mean: 2200
2021 Jun 21
0
CVE-2020-28200: Sieve excessive resource usage
...9 (Bug ID) Vulnerability type: CWE-400 Vulnerable version: 1.2.0-2.3.14 Vulnerable component: lmtp, lda Report confidence: Confirmed Solution status: Fixed by Vendor Fixed version: 2.3.15 Vendor notification: 2020-09-23 Solution date: 2020-12-07 Public disclosure: 2021-06-21 CVE reference: CVE-2020-28200 CVSS: 4.3 (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L) Researcher credit: Innokentii Sennovskii from BI.ZONE Vulnerability Details: Sieve interpreter is not protected against abusive scripts that claim excessive resource usage. Especially scripts using massive amounts of regexps. Risk: Attacke...
2021 Jun 21
0
CVE-2020-28200: Sieve excessive resource usage
...9 (Bug ID) Vulnerability type: CWE-400 Vulnerable version: 1.2.0-2.3.14 Vulnerable component: lmtp, lda Report confidence: Confirmed Solution status: Fixed by Vendor Fixed version: 2.3.15 Vendor notification: 2020-09-23 Solution date: 2020-12-07 Public disclosure: 2021-06-21 CVE reference: CVE-2020-28200 CVSS: 4.3 (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L) Researcher credit: Innokentii Sennovskii from BI.ZONE Vulnerability Details: Sieve interpreter is not protected against abusive scripts that claim excessive resource usage. Especially scripts using massive amounts of regexps. Risk: Attacke...
2008 Aug 31
18
[Bug 17377] New: NV50 failure on MacBook Pro.
http://bugs.freedesktop.org/show_bug.cgi?id=17377 Summary: NV50 failure on MacBook Pro. Product: xorg Version: git Platform: Other OS/Version: All Status: NEW Severity: normal Priority: medium Component: Driver/nouveau AssignedTo: nouveau at lists.freedesktop.org ReportedBy: dwmw2 at
2021 Jun 21
0
Pigeonhole v0.5.15 released
...gz.sig <https://pigeonhole.dovecot.org/releases/2.3/dovecot-2.3-pigeonhole-0.5.15.tar.gz.sig> Binary packages in https://repo.dovecot.org/ <https://repo.dovecot.org/> Docker images in https://hub.docker.com/r/dovecot/dovecot <https://hub.docker.com/r/dovecot/dovecot> * CVE-2020-28200: Sieve interpreter is not protected against abusive scripts that claim excessive resource usage. Fixed by limiting the user CPU time per single script execution and cumulatively over several script runs within a configurable timeout period. Sufficiently large CPU time usage is summed in...
2021 Jun 21
0
Pigeonhole v0.5.15 released
...gz.sig <https://pigeonhole.dovecot.org/releases/2.3/dovecot-2.3-pigeonhole-0.5.15.tar.gz.sig> Binary packages in https://repo.dovecot.org/ <https://repo.dovecot.org/> Docker images in https://hub.docker.com/r/dovecot/dovecot <https://hub.docker.com/r/dovecot/dovecot> * CVE-2020-28200: Sieve interpreter is not protected against abusive scripts that claim excessive resource usage. Fixed by limiting the user CPU time per single script execution and cumulatively over several script runs within a configurable timeout period. Sufficiently large CPU time usage is summed in...
2008 Jun 13
1
How many imap processes per user
...0 imap info at dem 29180 29179 0 10:52:05 ? 0:00 rawlog /opt/csw/ libexec/dovecot/imap info at dem 29635 15780 0 10:55:35 ? 0:00 imap info at dem 29642 29635 0 - ? 0:00 <defunct> info at dem 28477 15780 1 10:47:37 ? 0:02 imap info at dem 28200 28199 0 - ? 0:00 <defunct> info at dem 29942 29941 0 10:58:09 ? 0:00 rawlog /opt/csw/ libexec/dovecot/imap info at dem 28597 28596 0 - ? 0:00 <defunct> info at dem 28330 28329 0 - ? 0:00 <defunct> info at dem 25...
2006 Apr 17
1
Smbd using too much CPU
...time 0.00 0.000000 0 6 lseek 0.00 0.000000 0 1560 gettimeofday 0.00 0.000000 0 25 mremap ------ ----------- ----------- --------- --------- ---------------- 100.00 0.113709 28200 1740 total Here's an extract from strace -p 13320 -f. I don't understand anything from it. ---------------------------------------------------------------------------- -------------------------------- gettimeofday({1145270319, 463254}, NULL) = 0 stat64("proc/self/t...
2004 May 27
4
iptables and samba
hi i m using the script below ------------------------------------------------------------------------------------------------------------------------------------- iptables -F iptables -t nat -F iptables -P INPUT DROP iptables -A INPUT -m state --state ESTABLISHED,RELATED -j ACCEPT iptables -A INPUT -i eth0 -p tcp --dport 8080 -j ACCEPT iptables -A INPUT -i eth0 -p tcp --dport 22 -j ACCEPT
2017 Apr 24
0
Issues with exposing USB serial dongle to guest VM
...libdigestmd5.so.3.0.0 qemu-kvm 13468 qemu mem REG 253,0 24160 33916677 /usr/lib64/sasl2/libcrammd5.so.3.0.0 qemu-kvm 13468 qemu mem REG 253,0 1846280 100701718 /usr/lib64/libdb-5.3.so qemu-kvm 13468 qemu mem REG 253,0 28200 33627120 /usr/lib64/sasl2/libsasldb.so.3.0.0 qemu-kvm 13468 qemu mem REG 253,0 19952 33627117 /usr/lib64/sasl2/libanonymous.so.3.0.0 qemu-kvm 13468 qemu mem REG 253,0 62184 100664409 /usr/lib64/libnss_files-2.17.so qemu-kvm 13468 qemu mem...