CVE-2021-3657

A flaw was found in mbsync versions prior to 1.4.4. Due to inadequate handling of extremely large (>=2GiB) IMAP literals, malicious or compromised IMAP servers, and hypothetically even external email senders, could cause several different buffer overflows, which could conceivably be exploited for remote code execution.
References
Link Resource
https://www.openwall.com/lists/oss-security/2021/12/03/1 Mailing List Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=2028932 Issue Tracking Third Party Advisory
https://lists.debian.org/debian-lts-announce/2022/07/msg00001.html Mailing List Third Party Advisory
https://security.gentoo.org/glsa/202208-15 Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:isync_project:isync:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*

Configuration 4 (hide)

cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

Information

Published : 2022-02-18 10:15

Updated : 2022-10-26 06:27


NVD link : CVE-2021-3657

Mitre link : CVE-2021-3657


JSON object : View

CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer

Advertisement

dedicated server usa

Products Affected

isync_project

  • isync

redhat

  • enterprise_linux

debian

  • debian_linux

fedoraproject

  • fedora