Lucene search

K
cvelistMitreCVELIST:CVE-2021-44143
HistoryNov 22, 2021 - 7:29 p.m.

CVE-2021-44143

2021-11-2219:29:29
mitre
www.cve.org
6
mbsync
isync
remote code execution

AI Score

9.8

Confidence

High

EPSS

0.085

Percentile

94.5%

A flaw was found in mbsync in isync 1.4.0 through 1.4.3. Due to an unchecked condition, a malicious or compromised IMAP server could use a crafted mail message that lacks headers (i.e., one that starts with an empty line) to provoke a heap overflow, which could conceivably be exploited for remote code execution.

AI Score

9.8

Confidence

High

EPSS

0.085

Percentile

94.5%