Lucene search

K
debianDebianDEBIAN:DLA-3066-1:0DA09
HistoryJul 01, 2022 - 1:01 p.m.

[SECURITY] [DLA 3066-1] isync security update

2022-07-0113:01:21
lists.debian.org
46
isync
security update
debian 9

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.6

Confidence

High

EPSS

0.008

Percentile

82.5%


Debian LTS Advisory DLA-3066-1 [email protected]
https://www.debian.org/lts/security/ Markus Koschany
July 01, 2022 https://wiki.debian.org/LTS

Package : isync
Version : 1.2.1-2+deb9u1
CVE ID : CVE-2021-3578 CVE-2021-3657 CVE-2021-20247
Debian Bug : 983351 989564

Several security vulnerabilities have been discovered in isync, an IMAP and
MailDir mailbox synchronizer. An malicious attacker who can control an IMAP
server may exploit these flaws for remote code execution.

For Debian 9 stretch, these problems have been fixed in version
1.2.1-2+deb9u1.

We recommend that you upgrade your isync packages.

For the detailed security status of isync please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/isync

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
Attachment:
signature.asc
Description: This is a digitally signed message part

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.6

Confidence

High

EPSS

0.008

Percentile

82.5%