CVE-2021-3578

A flaw was found in mbsync before v1.3.6 and v1.4.2, where an unchecked pointer cast allows a malicious or compromised server to write an arbitrary integer value past the end of a heap-allocated structure by issuing an unexpected APPENDUID response. This could be plausibly exploited for remote code execution on the client.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:isync_project:isync:*:*:*:*:*:*:*:*
cpe:2.3:a:isync_project:isync:1.4.0:*:*:*:*:*:*:*
cpe:2.3:a:isync_project:isync:1.4.1:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

History

07 Nov 2023, 03:38

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RPIDLIJKNRJHUVBCL7QGAPAAVPIHQGXK/', 'name': 'FEDORA-2021-754af4d52b', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U75UFEWRAZYKVL5NHMPBUOLWN3WXTOEI/', 'name': 'FEDORA-2021-f236f9f01a', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/U75UFEWRAZYKVL5NHMPBUOLWN3WXTOEI/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RPIDLIJKNRJHUVBCL7QGAPAAVPIHQGXK/ -

18 Oct 2022, 20:39

Type Values Removed Values Added
First Time Debian debian Linux
Debian
Isync Project
Isync Project isync
CPE cpe:2.3:a:mbsync_project:mysync:1.4.0:*:*:*:*:*:*:*
cpe:2.3:a:mbsync_project:mysync:*:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openshift_container_platform:4.7:*:*:*:*:*:*:*
cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:a:mbsync_project:mysync:1.4.1:*:*:*:*:*:*:*
cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*
cpe:2.3:a:isync_project:isync:1.4.0:*:*:*:*:*:*:*
cpe:2.3:a:isync_project:isync:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:a:isync_project:isync:1.4.1:*:*:*:*:*:*:*
References (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1961710 - Issue Tracking, Third Party Advisory (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1961710 - Not Applicable
References (MLIST) https://lists.debian.org/debian-lts-announce/2022/07/msg00001.html - (MLIST) https://lists.debian.org/debian-lts-announce/2022/07/msg00001.html - Mailing List, Third Party Advisory
References (GENTOO) https://security.gentoo.org/glsa/202208-15 - (GENTOO) https://security.gentoo.org/glsa/202208-15 - Third Party Advisory

11 Aug 2022, 01:15

Type Values Removed Values Added
References
  • (GENTOO) https://security.gentoo.org/glsa/202208-15 -

01 Jul 2022, 15:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2022/07/msg00001.html -

28 Feb 2022, 19:32

Type Values Removed Values Added
First Time Mbsync Project mysync
Fedoraproject
Redhat virtualization Host
Mbsync Project
Redhat virtualization
Fedoraproject fedora
Redhat enterprise Linux
Redhat openshift Container Platform
Redhat
CWE CWE-704
CPE cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
cpe:2.3:a:mbsync_project:mysync:1.4.1:*:*:*:*:*:*:*
cpe:2.3:a:mbsync_project:mysync:*:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openshift_container_platform:4.7:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
cpe:2.3:a:mbsync_project:mysync:1.4.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RPIDLIJKNRJHUVBCL7QGAPAAVPIHQGXK/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RPIDLIJKNRJHUVBCL7QGAPAAVPIHQGXK/ - Mailing List, Third Party Advisory
References (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1967397 - (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1967397 - Issue Tracking, Patch, Third Party Advisory
References (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1961710 - (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1961710 - Issue Tracking, Third Party Advisory
References (MISC) https://www.openwall.com/lists/oss-security/2021/06/07/1 - (MISC) https://www.openwall.com/lists/oss-security/2021/06/07/1 - Mailing List, Patch, Third Party Advisory
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U75UFEWRAZYKVL5NHMPBUOLWN3WXTOEI/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U75UFEWRAZYKVL5NHMPBUOLWN3WXTOEI/ - Mailing List, Third Party Advisory
References (MISC) https://github.blog/2021-06-10-privilege-escalation-polkit-root-on-linux-with-bug/ - (MISC) https://github.blog/2021-06-10-privilege-escalation-polkit-root-on-linux-with-bug/ - Not Applicable
References (MLIST) http://www.openwall.com/lists/oss-security/2021/06/07/1 - (MLIST) http://www.openwall.com/lists/oss-security/2021/06/07/1 - Mailing List, Patch, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 7.2
v3 : 7.8

18 Feb 2022, 18:15

Type Values Removed Values Added
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RPIDLIJKNRJHUVBCL7QGAPAAVPIHQGXK/ -
  • (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1967397 -
  • (MISC) https://www.openwall.com/lists/oss-security/2021/06/07/1 -
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U75UFEWRAZYKVL5NHMPBUOLWN3WXTOEI/ -
  • (MLIST) http://www.openwall.com/lists/oss-security/2021/06/07/1 -

16 Feb 2022, 19:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-02-16 19:15

Updated : 2023-12-10 14:22


NVD link : CVE-2021-3578

Mitre link : CVE-2021-3578

CVE.ORG link : CVE-2021-3578


JSON object : View

Products Affected

debian

  • debian_linux

isync_project

  • isync

fedoraproject

  • fedora
CWE
CWE-704

Incorrect Type Conversion or Cast