Vulnerability CVE-2021-44143


Published: 2021-11-22

Description:
A flaw was found in mbsync in isync 1.4.0 through 1.4.3. Due to an unchecked condition, a malicious or compromised IMAP server could use a crafted mail message that lacks headers (i.e., one that starts with an empty line) to provoke a heap overflow, which could conceivably be exploited for remote code execution.

Type:

CWE-787

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Isync project -> Isync 
Debian -> Debian linux 

 References:
https://sourceforge.net/p/isync/isync/commit_browser
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=999804
https://sourceforge.net/p/isync/isync/ref/master/tags/

Copyright 2024, cxsecurity.com

 

Back to Top