CVE-2021-3657

A flaw was found in mbsync versions prior to 1.4.4. Due to inadequate handling of extremely large (>=2GiB) IMAP literals, malicious or compromised IMAP servers, and hypothetically even external email senders, could cause several different buffer overflows, which could conceivably be exploited for remote code execution.
References
Link Resource
https://bugzilla.redhat.com/show_bug.cgi?id=2028932 Issue Tracking Third Party Advisory
https://lists.debian.org/debian-lts-announce/2022/07/msg00001.html Mailing List Third Party Advisory
https://security.gentoo.org/glsa/202208-15 Third Party Advisory
https://www.openwall.com/lists/oss-security/2021/12/03/1 Mailing List Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:isync_project:isync:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*

Configuration 4 (hide)

cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

History

26 Oct 2022, 13:27

Type Values Removed Values Added
CPE cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
References (GENTOO) https://security.gentoo.org/glsa/202208-15 - (GENTOO) https://security.gentoo.org/glsa/202208-15 - Third Party Advisory
References (MLIST) https://lists.debian.org/debian-lts-announce/2022/07/msg00001.html - (MLIST) https://lists.debian.org/debian-lts-announce/2022/07/msg00001.html - Mailing List, Third Party Advisory

11 Aug 2022, 01:15

Type Values Removed Values Added
References
  • (GENTOO) https://security.gentoo.org/glsa/202208-15 -

01 Jul 2022, 15:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2022/07/msg00001.html -

03 Mar 2022, 16:36

Type Values Removed Values Added
References (MISC) https://www.openwall.com/lists/oss-security/2021/12/03/1 - (MISC) https://www.openwall.com/lists/oss-security/2021/12/03/1 - Mailing List, Third Party Advisory
References (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=2028932 - (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=2028932 - Issue Tracking, Third Party Advisory
CPE cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
cpe:2.3:a:isync_project:isync:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 7.5
v3 : 9.8
CWE CWE-119

18 Feb 2022, 18:33

Type Values Removed Values Added
New CVE

Information

Published : 2022-02-18 18:15

Updated : 2024-02-04 22:29


NVD link : CVE-2021-3657

Mitre link : CVE-2021-3657

CVE.ORG link : CVE-2021-3657


JSON object : View

Products Affected

redhat

  • enterprise_linux

debian

  • debian_linux

fedoraproject

  • fedora

isync_project

  • isync
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer