Vulnerability CVE-2019-11500: Information

Description

In Dovecot before 2.2.36.4 and 2.3.x before 2.3.7.2 (and Pigeonhole before 0.5.7.2), protocol processing can fail for quoted strings. This occurs because '\0' characters are mishandled, and can lead to out-of-bounds writes and remote code execution.

Severity: CRITICAL (9.8) Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Published: Aug. 29, 2019
Modified: Nov. 7, 2023
Error type identifier: CWE-787

Fixed packages

References to Advisories, Solutions, and Tools

    1. Configuration 1

      cpe:2.3:a:dovecot:dovecot:*:*:*:*:*:*:*:*
      End excliding
      2.2.36.4

      cpe:2.3:a:dovecot:dovecot:*:*:*:*:*:*:*:*
      Start including
      2.3.0
      End excliding
      2.3.7.2

      cpe:2.3:a:dovecot:pigeonhole:*:*:*:*:*:*:*:*
      End excliding
      0.5.7.2

      Configuration 2

      cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

      cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*