Filtered by vendor Dovecot Subscriptions
Filtered by product Pigeonhole Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-11500 3 Debian, Dovecot, Fedoraproject 4 Debian Linux, Dovecot, Pigeonhole and 1 more 2023-11-07 N/A
In Dovecot before 2.2.36.4 and 2.3.x before 2.3.7.2 (and Pigeonhole before 0.5.7.2), protocol processing can fail for quoted strings. This occurs because '\0' characters are mishandled, and can lead to out-of-bounds writes and remote code execution.