CVE-2019-11500

NameCVE-2019-11500
DescriptionIn Dovecot before 2.2.36.4 and 2.3.x before 2.3.7.2 (and Pigeonhole before 0.5.7.2), protocol processing can fail for quoted strings. This occurs because '\0' characters are mishandled, and can lead to out-of-bounds writes and remote code execution.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1901-1, DSA-4510-1
Debian Bugs936014

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
dovecot (PTS)buster1:2.3.4.1-5+deb10u6fixed
buster (security)1:2.3.4.1-5+deb10u7fixed
bullseye1:2.3.13+dfsg1-2+deb11u1fixed
bookworm1:2.3.19.1+dfsg1-2.1fixed
sid1:2.3.21+dfsg1-3fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
dovecotsourcejessie1:2.2.13-12~deb8u7DLA-1901-1
dovecotsourcestretch1:2.2.27-3+deb9u5DSA-4510-1
dovecotsourcebuster1:2.3.4.1-5+deb10u1DSA-4510-1
dovecotsource(unstable)1:2.3.7.2-1936014

Notes

https://dovecot.org/pipermail/dovecot-news/2019-August/000418.html
core: https://github.com/dovecot/core/commit/85fcb895ca7f0bcb8ee72047fe0e1e78532ff90b
core: https://github.com/dovecot/core/commit/f904cbdfec25582bc5e2a7435bf82ff769f2526a
pigeonhole: https://github.com/dovecot/pigeonhole/commit/7ce9990a5e6ba59e89b7fe1c07f574279aed922c
pigeonhole: https://github.com/dovecot/pigeonhole/commit/4a299840cdb51f61f8d1ebc0210b19c40dfbc1cc

Search for package or bug name: Reporting problems