7.5
CVSSv2

CVE-2021-44143

Published: 22/11/2021 Updated: 07/11/2023
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

A flaw was found in mbsync in isync 1.4.0 up to and including 1.4.3. Due to an unchecked condition, a malicious or compromised IMAP server could use a crafted mail message that lacks headers (i.e., one that starts with an empty line) to provoke a heap overflow, which could conceivably be exploited for remote code execution.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

isync project isync

debian debian linux 9.0

debian debian linux 10.0

debian debian linux 11.0

fedoraproject fedora 34

fedoraproject fedora 35

Vendor Advisories

A security issue was found in mbsync in isync 140 through 143 Due to an unchecked condition, a malicious or compromised IMAP server could use a crafted mail message that lacks headers (ie, one that starts with an empty line) to provoke a heap overflow, which could conceivably be exploited for remote code execution ...