• [gentoo-announce] [ GLSA 202208-15 ] isync: Multiple Vulnerabilities

    From glsamaker@gentoo.org@21:1/5 to All on Thu Aug 11 00:50:01 2022
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Gentoo Linux Security Advisory GLSA 202208-15
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    https://security.gentoo.org/
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

    Severity: Normal
    Title: isync: Multiple Vulnerabilities
    Date: August 10, 2022
    Bugs: #771738, #794772, #826902
    ID: 202208-15

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

    Synopsis
    ========

    Multiple vulnerabilities have been discovered in isync, the worst of
    which could result in arbitrary code execution.

    Background
    ==========

    isync is an IMAP and MailDir mailbox synchronizer.

    Affected packages
    =================

    -------------------------------------------------------------------
    Package / Vulnerable / Unaffected
    -------------------------------------------------------------------
    1 net-mail/isync < 1.4.4 >= 1.4.4

    Description
    ===========

    Multiple vulnerabilities have been discovered in isync. Please review
    the CVE identifiers referenced below for details.

    Impact
    ======

    Please review the referenced CVE identifiers for details.

    Workaround
    ==========

    There is no known workaround at this time.

    Resolution
    ==========

    All isync users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=net-mail/isync-1.4.4"

    References
    ==========

    [ 1 ] CVE-2021-3578
    https://nvd.nist.gov/vuln/detail/CVE-2021-3578
    [ 2 ] CVE-2021-3657
    https://nvd.nist.gov/vuln/detail/CVE-2021-3657
    [ 3 ] CVE-2021-20247
    https://nvd.nist.gov/vuln/detail/CVE-2021-20247
    [ 4 ] CVE-2021-44143
    https://nvd.nist.gov/vuln/detail/CVE-2021-44143

    Availability
    ============

    This GLSA and any updates to it are available for viewing at
    the Gentoo Security Website:

    https://security.gentoo.org/glsa/202208-15

    Concerns?
    =========

    Security is a primary focus of Gentoo Linux and ensuring the
    confidentiality and security of our users' machines is of utmost
    importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

    License
    =======

    Copyright 2022 Gentoo Foundation, Inc; referenced text
    belongs to its owner(s).

    The contents of this document are licensed under the
    Creative Commons - Attribution / Share Alike license.

    https://creativecommons.org/licenses/by-sa/2.5
    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCgAdFiEEpqTA6ABLMxh/aChGFMQkOaVy+9kFAmL0MX8ACgkQFMQkOaVy +9lXRxAAzh1+sEzA+w6l3ForucVJmYsD6X9Zy+WOsjhCVBUalT5h97UalgYUFcp9 MFIS6pEosL3Ts/9/T8bF52LkZl/BPRCOFJgFaEdMymljDC70oXmZaKkblnCRXafD xqVxsRclj4uiXXu62fxwVMKXKnCqRSII1vfSzosVbbXxjD3pE++kuJDHEORiESfK ztzcGjJ9T+Tv466oJ2Y+w1syiLEo3YQ99mgQyyou+RtVzcHh3JbArV8UFVfHpjIk OuGyzWbwsTk6Llhy0YvAfKp4UCZO3DpNVoz7p7CweL5vaedzEZV0jYafjagv2sTI ke3U4vyWgSEsc2dyofPDJDLqDXbqFFpkSkSxttj5JmCGSrFRT4egkZ2V1kOJVzei xllZfyaJsThB90JoEWnMuQ0iFFNU7tbmwU2FTX+AQea4bIUH6uTeHnPqohjyK9gP VRj1jZcHPv/gAhkvVhaOxeik3pCGvVL/u9gcN89nUhxPuvLTVW23ONIIzTCf+npF 3vPjxBJDZGISdwvlMaE1wHSJH+hIm4GIyAXL+0MPzpBGVKteyz5rUIk1mKvlYRG5 ASF3a5p0Pe/3A39vdlUblLp9rxT8KXvqdCaDWPYbZVrzxM8YiXNGqUIokRCMdift 0GLx7tN0BWBAJfuMJs3yIxwkHFhavqzro3rZI6YaKKeM5ge+RzE=
    =yxmT
    -----END PGP SIGNATURE-----

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)