CVE-2021-44143

A flaw was found in mbsync in isync 1.4.0 through 1.4.3. Due to an unchecked condition, a malicious or compromised IMAP server could use a crafted mail message that lacks headers (i.e., one that starts with an empty line) to provoke a heap overflow, which could conceivably be exploited for remote code execution.
Configurations

Configuration 1 (hide)

cpe:2.3:a:isync_project:isync:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*

History

07 Nov 2023, 03:39

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CYZ2GNB4ZO2T27D2XNUWMCS3THZYSJQU/', 'name': 'FEDORA-2021-577129851b', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LCBSY7OZ57XNC6ZYXF6WU5KBSWITZVDX/', 'name': 'FEDORA-2021-b7fdb7e69a', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LCBSY7OZ57XNC6ZYXF6WU5KBSWITZVDX/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CYZ2GNB4ZO2T27D2XNUWMCS3THZYSJQU/ -

25 Oct 2022, 20:50

Type Values Removed Values Added
References (GENTOO) https://security.gentoo.org/glsa/202208-15 - (GENTOO) https://security.gentoo.org/glsa/202208-15 - Third Party Advisory

11 Aug 2022, 01:15

Type Values Removed Values Added
References
  • (GENTOO) https://security.gentoo.org/glsa/202208-15 -

15 Dec 2021, 14:42

Type Values Removed Values Added
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CYZ2GNB4ZO2T27D2XNUWMCS3THZYSJQU/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CYZ2GNB4ZO2T27D2XNUWMCS3THZYSJQU/ - Mailing List, Third Party Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2021/12/03/2 - (MLIST) http://www.openwall.com/lists/oss-security/2021/12/03/2 - Mailing List
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LCBSY7OZ57XNC6ZYXF6WU5KBSWITZVDX/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LCBSY7OZ57XNC6ZYXF6WU5KBSWITZVDX/ - Mailing List, Third Party Advisory
CPE cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*

13 Dec 2021, 03:15

Type Values Removed Values Added
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LCBSY7OZ57XNC6ZYXF6WU5KBSWITZVDX/ -

06 Dec 2021, 03:15

Type Values Removed Values Added
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CYZ2GNB4ZO2T27D2XNUWMCS3THZYSJQU/ -

03 Dec 2021, 13:15

Type Values Removed Values Added
References
  • (MLIST) http://www.openwall.com/lists/oss-security/2021/12/03/2 -

27 Nov 2021, 04:08

Type Values Removed Values Added
CWE CWE-787
CVSS v2 : unknown
v3 : unknown
v2 : 7.5
v3 : 9.8
CPE cpe:2.3:a:isync_project:isync:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
References (MISC) https://sourceforge.net/p/isync/isync/commit_browser - (MISC) https://sourceforge.net/p/isync/isync/commit_browser - Patch, Third Party Advisory
References (MISC) https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=999804 - (MISC) https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=999804 - Third Party Advisory
References (MISC) https://sourceforge.net/p/isync/isync/ref/master/tags/ - (MISC) https://sourceforge.net/p/isync/isync/ref/master/tags/ - Third Party Advisory

22 Nov 2021, 20:21

Type Values Removed Values Added
New CVE

Information

Published : 2021-11-22 20:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-44143

Mitre link : CVE-2021-44143

CVE.ORG link : CVE-2021-44143


JSON object : View

Products Affected

debian

  • debian_linux

isync_project

  • isync

fedoraproject

  • fedora
CWE
CWE-787

Out-of-bounds Write