6.5
MEDIUM
CVE-2021-3181
Mutt RFC822.c Semicolon Character Denial of Service
Description

rfc822.c in Mutt through 2.0.4 allows remote attackers to cause a denial of service (mailbox unavailability) by sending email messages with sequences of semicolon characters in RFC822 address fields (aka terminators of empty groups). A small email message from the attacker can cause large memory consumption, and the victim may then be unable to see email messages from other persons.

INFO

Published Date :

Jan. 19, 2021, 3:15 p.m.

Last Modified :

Nov. 7, 2023, 3:37 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2021-3181 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Debian debian_linux
1 Mutt mutt

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-3181 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-3181 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/P2OMLQKAOHPYQA4GI7ZUO6UKCPUHLYO7/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DXGWXFO77HBCD3VYEIYHHYU33LYWWWNQ/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/DXGWXFO77HBCD3VYEIYHHYU33LYWWWNQ/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/P2OMLQKAOHPYQA4GI7ZUO6UKCPUHLYO7/
  • CWE Remap by [email protected]

    Jul. 12, 2022

    Action Type Old Value New Value
    Changed CWE CWE-400 CWE-401
  • Modified Analysis by [email protected]

    Feb. 17, 2021

    Action Type Old Value New Value
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/01/27/3 Third Party Advisory http://www.openwall.com/lists/oss-security/2021/01/27/3 Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/DXGWXFO77HBCD3VYEIYHHYU33LYWWWNQ/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/DXGWXFO77HBCD3VYEIYHHYU33LYWWWNQ/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/P2OMLQKAOHPYQA4GI7ZUO6UKCPUHLYO7/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/P2OMLQKAOHPYQA4GI7ZUO6UKCPUHLYO7/ Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 10, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/DXGWXFO77HBCD3VYEIYHHYU33LYWWWNQ/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/P2OMLQKAOHPYQA4GI7ZUO6UKCPUHLYO7/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Jan. 27, 2021

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/01/19/10 No Types Assigned http://www.openwall.com/lists/oss-security/2021/01/19/10 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/01/27/3 No Types Assigned http://www.openwall.com/lists/oss-security/2021/01/27/3 Third Party Advisory
    Changed Reference Type https://gitlab.com/muttmua/mutt/-/commit/4a2becbdb4422aaffe3ce314991b9d670b7adf17 No Types Assigned https://gitlab.com/muttmua/mutt/-/commit/4a2becbdb4422aaffe3ce314991b9d670b7adf17 Patch, Third Party Advisory
    Changed Reference Type https://gitlab.com/muttmua/mutt/-/commit/939b02b33ae29bc0d642570c1dcfd4b339037d19 No Types Assigned https://gitlab.com/muttmua/mutt/-/commit/939b02b33ae29bc0d642570c1dcfd4b339037d19 Patch, Third Party Advisory
    Changed Reference Type https://gitlab.com/muttmua/mutt/-/commit/d4305208955c5cdd9fe96dfa61e7c1e14e176a14 No Types Assigned https://gitlab.com/muttmua/mutt/-/commit/d4305208955c5cdd9fe96dfa61e7c1e14e176a14 Patch, Third Party Advisory
    Changed Reference Type https://gitlab.com/muttmua/mutt/-/issues/323 No Types Assigned https://gitlab.com/muttmua/mutt/-/issues/323 Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2021/01/msg00017.html No Types Assigned https://lists.debian.org/debian-lts-announce/2021/01/msg00017.html Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202101-25 No Types Assigned https://security.gentoo.org/glsa/202101-25 Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2021/dsa-4838 No Types Assigned https://www.debian.org/security/2021/dsa-4838 Third Party Advisory
    Added CWE NIST CWE-400
    Added CPE Configuration OR *cpe:2.3:a:mutt:mutt:*:*:*:*:*:*:*:* versions up to (including) 2.0.4
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 27, 2021

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2021/01/27/3 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 26, 2021

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2021/dsa-4838 [No Types Assigned]
    Added Reference https://lists.debian.org/debian-lts-announce/2021/01/msg00017.html [No Types Assigned]
    Added Reference https://security.gentoo.org/glsa/202101-25 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 19, 2021

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2021/01/19/10 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-3181 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-3181 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.23 }} 0.14%

score

0.85006

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability