6.5
CVSSv3

CVE-2021-3181

Published: 19/01/2021 Updated: 07/11/2023
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.5 | Impact Score: 3.6 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P

Vulnerability Summary

rfc822.c in Mutt up to and including 2.0.4 allows remote malicious users to cause a denial of service (mailbox unavailability) by sending email messages with sequences of semicolon characters in RFC822 address fields (aka terminators of empty groups). A small email message from the attacker can cause large memory consumption, and the victim may then be unable to see email messages from other persons.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

mutt mutt

debian debian linux 9.0

debian debian linux 10.0

fedoraproject fedora 32

fedoraproject fedora 33

Vendor Advisories

Debian Bug report logs - #980326 mutt: CVE-2021-3181: mutt recipient parsing memory leak Package: src:mutt; Maintainer for src:mutt is Mutt maintainers <mutt@packagesdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Sun, 17 Jan 2021 20:03:02 UTC Severity: important Tags: patch, security, upstr ...
Tavis Ormandy discovered a memory leak flaw in the rfc822 group recipient parsing in Mutt, a text-based mailreader supporting MIME, GPG, PGP and threading, which could result in denial of service For the stable distribution (buster), this problem has been fixed in version 1101-21+deb10u5 We recommend that you upgrade your mutt packages For th ...
Mutt before 1143 allows an IMAP fcc/postpone man-in-the-middle attack via a PREAUTH response (CVE-2020-14093) Mutt before 1143 proceeds with a connection even if, in response to a GnuTLS certificate prompt, the user rejects an expired intermediate certificate (CVE-2020-14154) Mutt before 1144 and NeoMutt before 2020-06-19 have a STARTTLS bu ...
rfc822c in Mutt through 204 allows remote attackers to cause a denial of service (mailbox unavailability) by sending email messages with sequences of semicolon characters in RFC822 address fields (aka terminators of empty groups) A small email message from the attacker can cause large memory consumption, and the victim may then be unable to see ...

Mailing Lists

<!--X-Body-Begin--> <!--X-User-Header--> oss-sec mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> Re: mutt recipient parsing memory leak <!--X-Subject-Header-End--> <!--X-Head-of-Message--> From: Utkarsh Gupta &lt;utkarsh ...