CVE-2021-33582

Cyrus IMAP before 3.4.2 allows remote attackers to cause a denial of service (multiple-minute daemon hang) via input that is mishandled during hash-table interaction. Because there are many insertions into a single bucket, strcmp becomes slow. This is fixed in 3.4.2, 3.2.8, and 3.0.16.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:cyrus:imap:*:*:*:*:*:*:*:*
cpe:2.3:a:cyrus:imap:*:*:*:*:*:*:*:*
cpe:2.3:a:cyrus:imap:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

History

07 Nov 2023, 03:35

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WJZB45QBUN7CZFGOWCZYUYACNBTX7LVS/', 'name': 'FEDORA-2022-c30b1a8aa3', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6HEO3RURJW6NLIXS7NK5PVU6MGHC4SCM/', 'name': 'FEDORA-2022-d45bcc5447', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WJZB45QBUN7CZFGOWCZYUYACNBTX7LVS/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6HEO3RURJW6NLIXS7NK5PVU6MGHC4SCM/ -

08 Aug 2023, 14:22

Type Values Removed Values Added
CWE CWE-327 CWE-407

20 Jan 2023, 02:09

Type Values Removed Values Added
First Time Debian
Debian debian Linux
CPE cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
References (MLIST) https://lists.debian.org/debian-lts-announce/2022/06/msg00013.html - (MLIST) https://lists.debian.org/debian-lts-announce/2022/06/msg00013.html - Mailing List, Third Party Advisory

20 Jun 2022, 02:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2022/06/msg00013.html -

25 Mar 2022, 18:45

Type Values Removed Values Added
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WJZB45QBUN7CZFGOWCZYUYACNBTX7LVS/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WJZB45QBUN7CZFGOWCZYUYACNBTX7LVS/ - Mailing List, Third Party Advisory
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6HEO3RURJW6NLIXS7NK5PVU6MGHC4SCM/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6HEO3RURJW6NLIXS7NK5PVU6MGHC4SCM/ - Mailing List, Third Party Advisory
CPE cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
First Time Fedoraproject fedora
Fedoraproject

20 Feb 2022, 03:15

Type Values Removed Values Added
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6HEO3RURJW6NLIXS7NK5PVU6MGHC4SCM/ -

19 Feb 2022, 03:15

Type Values Removed Values Added
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WJZB45QBUN7CZFGOWCZYUYACNBTX7LVS/ -

09 Sep 2021, 11:12

Type Values Removed Values Added
CPE cpe:2.3:a:cyrus:imap:*:*:*:*:*:*:*:*
CWE CWE-327
CVSS v2 : unknown
v3 : unknown
v2 : 5.0
v3 : 7.5
References (MISC) https://github.com/cyrusimap/cyrus-imapd/security/advisories - (MISC) https://github.com/cyrusimap/cyrus-imapd/security/advisories - Not Applicable, Third Party Advisory
References (MISC) https://github.com/cyrusimap/cyrus-imapd/commits/master - (MISC) https://github.com/cyrusimap/cyrus-imapd/commits/master - Patch, Third Party Advisory
References (CONFIRM) https://cyrus.topicbox.com/groups/announce/T3dde0a2352462975-M1386fc44adf967e072f8df13/cyrus-imap-3-4-2-3-2-8-and-3-0-16-released - (CONFIRM) https://cyrus.topicbox.com/groups/announce/T3dde0a2352462975-M1386fc44adf967e072f8df13/cyrus-imap-3-4-2-3-2-8-and-3-0-16-released - Patch, Vendor Advisory
References (MISC) https://www.cyrusimap.org/imap/download/release-notes/index.html - (MISC) https://www.cyrusimap.org/imap/download/release-notes/index.html - Patch, Release Notes, Vendor Advisory

01 Sep 2021, 06:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-09-01 06:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-33582

Mitre link : CVE-2021-33582

CVE.ORG link : CVE-2021-33582


JSON object : View

Products Affected

fedoraproject

  • fedora

debian

  • debian_linux

cyrus

  • imap
CWE
CWE-407

Inefficient Algorithmic Complexity