Количество 12
Количество 12

BDU:2021-03747
Уязвимость компонента rfc822.c почтового клиента Mutt, связанная с неконтролируемым расходом ресурсов, позволяющая нарушителю вызвать отказ в обслуживании

CVE-2021-3181
rfc822.c in Mutt through 2.0.4 allows remote attackers to cause a denial of service (mailbox unavailability) by sending email messages with sequences of semicolon characters in RFC822 address fields (aka terminators of empty groups). A small email message from the attacker can cause large memory consumption, and the victim may then be unable to see email messages from other persons.

CVE-2021-3181
rfc822.c in Mutt through 2.0.4 allows remote attackers to cause a denial of service (mailbox unavailability) by sending email messages with sequences of semicolon characters in RFC822 address fields (aka terminators of empty groups). A small email message from the attacker can cause large memory consumption, and the victim may then be unable to see email messages from other persons.

CVE-2021-3181
rfc822.c in Mutt through 2.0.4 allows remote attackers to cause a denial of service (mailbox unavailability) by sending email messages with sequences of semicolon characters in RFC822 address fields (aka terminators of empty groups). A small email message from the attacker can cause large memory consumption, and the victim may then be unable to see email messages from other persons.
CVE-2021-3181
rfc822.c in Mutt through 2.0.4 allows remote attackers to cause a deni ...

openSUSE-SU-2021:0162-1
Security update for mutt

openSUSE-SU-2021:0161-1
Security update for mutt

SUSE-SU-2021:0196-1
Security update for mutt

SUSE-SU-2021:0195-1
Security update for mutt
GHSA-prp6-7gc9-4jmw
rfc822.c in Mutt through 2.0.4 allows remote attackers to cause a denial of service (mailbox unavailability) by sending email messages with sequences of semicolon characters in RFC822 address fields (aka terminators of empty groups). A small email message from the attacker can cause large memory consumption, and the victim may then be unable to see email messages from other persons.

RLSA-2021:4181
Moderate: mutt security, bug fix, and enhancement update
ELSA-2021-4181
ELSA-2021-4181: mutt security, bug fix, and enhancement update (MODERATE)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | BDU:2021-03747 Уязвимость компонента rfc822.c почтового клиента Mutt, связанная с неконтролируемым расходом ресурсов, позволяющая нарушителю вызвать отказ в обслуживании | CVSS3: 6.5 | 2% Низкий | больше 4 лет назад |
![]() | CVE-2021-3181 rfc822.c in Mutt through 2.0.4 allows remote attackers to cause a denial of service (mailbox unavailability) by sending email messages with sequences of semicolon characters in RFC822 address fields (aka terminators of empty groups). A small email message from the attacker can cause large memory consumption, and the victim may then be unable to see email messages from other persons. | CVSS3: 6.5 | 2% Низкий | больше 4 лет назад |
![]() | CVE-2021-3181 rfc822.c in Mutt through 2.0.4 allows remote attackers to cause a denial of service (mailbox unavailability) by sending email messages with sequences of semicolon characters in RFC822 address fields (aka terminators of empty groups). A small email message from the attacker can cause large memory consumption, and the victim may then be unable to see email messages from other persons. | CVSS3: 6.5 | 2% Низкий | больше 4 лет назад |
![]() | CVE-2021-3181 rfc822.c in Mutt through 2.0.4 allows remote attackers to cause a denial of service (mailbox unavailability) by sending email messages with sequences of semicolon characters in RFC822 address fields (aka terminators of empty groups). A small email message from the attacker can cause large memory consumption, and the victim may then be unable to see email messages from other persons. | CVSS3: 6.5 | 2% Низкий | больше 4 лет назад |
CVE-2021-3181 rfc822.c in Mutt through 2.0.4 allows remote attackers to cause a deni ... | CVSS3: 6.5 | 2% Низкий | больше 4 лет назад | |
![]() | openSUSE-SU-2021:0162-1 Security update for mutt | 2% Низкий | больше 4 лет назад | |
![]() | openSUSE-SU-2021:0161-1 Security update for mutt | 2% Низкий | больше 4 лет назад | |
![]() | SUSE-SU-2021:0196-1 Security update for mutt | 2% Низкий | больше 4 лет назад | |
![]() | SUSE-SU-2021:0195-1 Security update for mutt | 2% Низкий | больше 4 лет назад | |
GHSA-prp6-7gc9-4jmw rfc822.c in Mutt through 2.0.4 allows remote attackers to cause a denial of service (mailbox unavailability) by sending email messages with sequences of semicolon characters in RFC822 address fields (aka terminators of empty groups). A small email message from the attacker can cause large memory consumption, and the victim may then be unable to see email messages from other persons. | CVSS3: 6.5 | 2% Низкий | около 3 лет назад | |
![]() | RLSA-2021:4181 Moderate: mutt security, bug fix, and enhancement update | больше 3 лет назад | ||
ELSA-2021-4181 ELSA-2021-4181: mutt security, bug fix, and enhancement update (MODERATE) | больше 3 лет назад |
Уязвимостей на страницу