In Dovecot before 2.2.36.4 and 2.3.x before 2.3.7.2 (and Pigeonhole before 0.5.7.2), protocol processing can fail for quoted strings. This occurs because '\0' characters are mishandled, and can lead to out-of-bounds writes and remote code execution.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-08-29T13:51:46

Updated: 2024-08-04T22:55:40.604Z

Reserved: 2019-04-24T00:00:00

Link: CVE-2019-11500

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-08-29T14:15:11.037

Modified: 2023-11-07T03:03:02.563

Link: CVE-2019-11500

cve-icon Redhat

Severity : Important

Publid Date: 2019-08-28T12:00:00Z

Links: CVE-2019-11500 - Bugzilla