Search for vulnerabilities
Vulnerability details: VCID-cvgz-tp52-aaae
Vulnerability ID VCID-cvgz-tp52-aaae
Aliases CVE-2021-3181
Summary rfc822.c in Mutt through 2.0.4 allows remote attackers to cause a denial of service (mailbox unavailability) by sending email messages with sequences of semicolon characters in RFC822 address fields (aka terminators of empty groups). A small email message from the attacker can cause large memory consumption, and the victim may then be unable to see email messages from other persons.
Status Published
Exploitability 0.5
Weighted Severity 6.2
Risk 3.1
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2021/CVE-2021-3181.html
rhas Moderate https://access.redhat.com/errata/RHSA-2021:4181
cvssv3 6.5 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3181.json
epss 0.00911 https://api.first.org/data/v1/epss?cve=CVE-2021-3181
epss 0.00911 https://api.first.org/data/v1/epss?cve=CVE-2021-3181
epss 0.00911 https://api.first.org/data/v1/epss?cve=CVE-2021-3181
epss 0.00911 https://api.first.org/data/v1/epss?cve=CVE-2021-3181
epss 0.01041 https://api.first.org/data/v1/epss?cve=CVE-2021-3181
epss 0.01041 https://api.first.org/data/v1/epss?cve=CVE-2021-3181
epss 0.01041 https://api.first.org/data/v1/epss?cve=CVE-2021-3181
epss 0.01084 https://api.first.org/data/v1/epss?cve=CVE-2021-3181
epss 0.01084 https://api.first.org/data/v1/epss?cve=CVE-2021-3181
epss 0.01084 https://api.first.org/data/v1/epss?cve=CVE-2021-3181
epss 0.01084 https://api.first.org/data/v1/epss?cve=CVE-2021-3181
epss 0.01233 https://api.first.org/data/v1/epss?cve=CVE-2021-3181
epss 0.01233 https://api.first.org/data/v1/epss?cve=CVE-2021-3181
epss 0.01233 https://api.first.org/data/v1/epss?cve=CVE-2021-3181
epss 0.01233 https://api.first.org/data/v1/epss?cve=CVE-2021-3181
epss 0.01864 https://api.first.org/data/v1/epss?cve=CVE-2021-3181
epss 0.01864 https://api.first.org/data/v1/epss?cve=CVE-2021-3181
epss 0.0205 https://api.first.org/data/v1/epss?cve=CVE-2021-3181
epss 0.02535 https://api.first.org/data/v1/epss?cve=CVE-2021-3181
epss 0.02535 https://api.first.org/data/v1/epss?cve=CVE-2021-3181
epss 0.02535 https://api.first.org/data/v1/epss?cve=CVE-2021-3181
epss 0.02535 https://api.first.org/data/v1/epss?cve=CVE-2021-3181
epss 0.02535 https://api.first.org/data/v1/epss?cve=CVE-2021-3181
epss 0.02535 https://api.first.org/data/v1/epss?cve=CVE-2021-3181
epss 0.02535 https://api.first.org/data/v1/epss?cve=CVE-2021-3181
epss 0.02535 https://api.first.org/data/v1/epss?cve=CVE-2021-3181
epss 0.02535 https://api.first.org/data/v1/epss?cve=CVE-2021-3181
epss 0.02535 https://api.first.org/data/v1/epss?cve=CVE-2021-3181
epss 0.02535 https://api.first.org/data/v1/epss?cve=CVE-2021-3181
epss 0.02535 https://api.first.org/data/v1/epss?cve=CVE-2021-3181
epss 0.02535 https://api.first.org/data/v1/epss?cve=CVE-2021-3181
epss 0.02535 https://api.first.org/data/v1/epss?cve=CVE-2021-3181
epss 0.02535 https://api.first.org/data/v1/epss?cve=CVE-2021-3181
epss 0.02535 https://api.first.org/data/v1/epss?cve=CVE-2021-3181
epss 0.02535 https://api.first.org/data/v1/epss?cve=CVE-2021-3181
epss 0.02535 https://api.first.org/data/v1/epss?cve=CVE-2021-3181
epss 0.02535 https://api.first.org/data/v1/epss?cve=CVE-2021-3181
epss 0.02535 https://api.first.org/data/v1/epss?cve=CVE-2021-3181
epss 0.02535 https://api.first.org/data/v1/epss?cve=CVE-2021-3181
epss 0.02535 https://api.first.org/data/v1/epss?cve=CVE-2021-3181
epss 0.02535 https://api.first.org/data/v1/epss?cve=CVE-2021-3181
epss 0.02535 https://api.first.org/data/v1/epss?cve=CVE-2021-3181
epss 0.02535 https://api.first.org/data/v1/epss?cve=CVE-2021-3181
epss 0.02535 https://api.first.org/data/v1/epss?cve=CVE-2021-3181
epss 0.02535 https://api.first.org/data/v1/epss?cve=CVE-2021-3181
epss 0.02535 https://api.first.org/data/v1/epss?cve=CVE-2021-3181
epss 0.02535 https://api.first.org/data/v1/epss?cve=CVE-2021-3181
epss 0.02535 https://api.first.org/data/v1/epss?cve=CVE-2021-3181
epss 0.02535 https://api.first.org/data/v1/epss?cve=CVE-2021-3181
epss 0.02535 https://api.first.org/data/v1/epss?cve=CVE-2021-3181
epss 0.02535 https://api.first.org/data/v1/epss?cve=CVE-2021-3181
epss 0.02535 https://api.first.org/data/v1/epss?cve=CVE-2021-3181
epss 0.02535 https://api.first.org/data/v1/epss?cve=CVE-2021-3181
epss 0.02535 https://api.first.org/data/v1/epss?cve=CVE-2021-3181
epss 0.02535 https://api.first.org/data/v1/epss?cve=CVE-2021-3181
epss 0.02535 https://api.first.org/data/v1/epss?cve=CVE-2021-3181
epss 0.02535 https://api.first.org/data/v1/epss?cve=CVE-2021-3181
epss 0.02535 https://api.first.org/data/v1/epss?cve=CVE-2021-3181
epss 0.02535 https://api.first.org/data/v1/epss?cve=CVE-2021-3181
epss 0.02535 https://api.first.org/data/v1/epss?cve=CVE-2021-3181
epss 0.02535 https://api.first.org/data/v1/epss?cve=CVE-2021-3181
epss 0.02535 https://api.first.org/data/v1/epss?cve=CVE-2021-3181
epss 0.02535 https://api.first.org/data/v1/epss?cve=CVE-2021-3181
epss 0.02535 https://api.first.org/data/v1/epss?cve=CVE-2021-3181
epss 0.02535 https://api.first.org/data/v1/epss?cve=CVE-2021-3181
epss 0.02535 https://api.first.org/data/v1/epss?cve=CVE-2021-3181
epss 0.02535 https://api.first.org/data/v1/epss?cve=CVE-2021-3181
epss 0.02535 https://api.first.org/data/v1/epss?cve=CVE-2021-3181
epss 0.02535 https://api.first.org/data/v1/epss?cve=CVE-2021-3181
epss 0.02535 https://api.first.org/data/v1/epss?cve=CVE-2021-3181
epss 0.02535 https://api.first.org/data/v1/epss?cve=CVE-2021-3181
epss 0.02535 https://api.first.org/data/v1/epss?cve=CVE-2021-3181
epss 0.02535 https://api.first.org/data/v1/epss?cve=CVE-2021-3181
epss 0.02535 https://api.first.org/data/v1/epss?cve=CVE-2021-3181
epss 0.02535 https://api.first.org/data/v1/epss?cve=CVE-2021-3181
epss 0.02535 https://api.first.org/data/v1/epss?cve=CVE-2021-3181
epss 0.02535 https://api.first.org/data/v1/epss?cve=CVE-2021-3181
epss 0.02535 https://api.first.org/data/v1/epss?cve=CVE-2021-3181
epss 0.02535 https://api.first.org/data/v1/epss?cve=CVE-2021-3181
epss 0.02535 https://api.first.org/data/v1/epss?cve=CVE-2021-3181
epss 0.02535 https://api.first.org/data/v1/epss?cve=CVE-2021-3181
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=1920446
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3181
cvssv3.1 6.5 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
generic_textual Medium https://gitlab.com/muttmua/mutt/-/commit/4a2becbdb4422aaffe3ce314991b9d670b7adf17
generic_textual Medium https://gitlab.com/muttmua/mutt/-/commit/939b02b33ae29bc0d642570c1dcfd4b339037d19
generic_textual Medium https://gitlab.com/muttmua/mutt/-/commit/d4305208955c5cdd9fe96dfa61e7c1e14e176a14
generic_textual Medium https://gitlab.com/muttmua/mutt/-/issues/323
cvssv2 4.3 https://nvd.nist.gov/vuln/detail/CVE-2021-3181
cvssv3 6.5 https://nvd.nist.gov/vuln/detail/CVE-2021-3181
cvssv3.1 6.5 https://nvd.nist.gov/vuln/detail/CVE-2021-3181
archlinux Low https://security.archlinux.org/AVG-1476
generic_textual Medium https://ubuntu.com/security/notices/USN-4703-1
generic_textual Medium http://www.openwall.com/lists/oss-security/2021/01/19/10
Reference id Reference type URL
http://people.canonical.com/~ubuntu-security/cve/2021/CVE-2021-3181.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3181.json
https://api.first.org/data/v1/epss?cve=CVE-2021-3181
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3181
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://gitlab.com/muttmua/mutt/-/commit/4a2becbdb4422aaffe3ce314991b9d670b7adf17
https://gitlab.com/muttmua/mutt/-/commit/939b02b33ae29bc0d642570c1dcfd4b339037d19
https://gitlab.com/muttmua/mutt/-/commit/d4305208955c5cdd9fe96dfa61e7c1e14e176a14
https://gitlab.com/muttmua/mutt/-/issues/323
https://lists.debian.org/debian-lts-announce/2021/01/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DXGWXFO77HBCD3VYEIYHHYU33LYWWWNQ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/P2OMLQKAOHPYQA4GI7ZUO6UKCPUHLYO7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DXGWXFO77HBCD3VYEIYHHYU33LYWWWNQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P2OMLQKAOHPYQA4GI7ZUO6UKCPUHLYO7/
https://security.gentoo.org/glsa/202101-25
https://ubuntu.com/security/notices/USN-4703-1
https://www.debian.org/security/2021/dsa-4838
http://www.openwall.com/lists/oss-security/2021/01/19/10
http://www.openwall.com/lists/oss-security/2021/01/27/3
1920446 https://bugzilla.redhat.com/show_bug.cgi?id=1920446
980326 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=980326
ASA-202101-43 https://security.archlinux.org/ASA-202101-43
AVG-1476 https://security.archlinux.org/AVG-1476
cpe:2.3:a:mutt:mutt:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mutt:mutt:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
CVE-2021-3181 https://nvd.nist.gov/vuln/detail/CVE-2021-3181
RHSA-2021:4181 https://access.redhat.com/errata/RHSA-2021:4181
USN-4703-1 https://usn.ubuntu.com/4703-1/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3181.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2021-3181
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2021-3181
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2021-3181
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.82580
EPSS Score 0.00911
Published At Dec. 17, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.