Логотип exploitDog
bind:"CVE-2020-28896" OR bind:"CVE-2021-3181"
Консоль
Логотип exploitDog

exploitDog

bind:"CVE-2020-28896" OR bind:"CVE-2021-3181"

Количество 24

Количество 24

rocky логотип

RLSA-2021:4181

больше 3 лет назад

Moderate: mutt security, bug fix, and enhancement update

EPSS: Низкий
oracle-oval логотип

ELSA-2021-4181

больше 3 лет назад

ELSA-2021-4181: mutt security, bug fix, and enhancement update (MODERATE)

EPSS: Низкий
ubuntu логотип

CVE-2021-3181

больше 4 лет назад

rfc822.c in Mutt through 2.0.4 allows remote attackers to cause a denial of service (mailbox unavailability) by sending email messages with sequences of semicolon characters in RFC822 address fields (aka terminators of empty groups). A small email message from the attacker can cause large memory consumption, and the victim may then be unable to see email messages from other persons.

CVSS3: 6.5
EPSS: Низкий
redhat логотип

CVE-2021-3181

больше 4 лет назад

rfc822.c in Mutt through 2.0.4 allows remote attackers to cause a denial of service (mailbox unavailability) by sending email messages with sequences of semicolon characters in RFC822 address fields (aka terminators of empty groups). A small email message from the attacker can cause large memory consumption, and the victim may then be unable to see email messages from other persons.

CVSS3: 6.5
EPSS: Низкий
nvd логотип

CVE-2021-3181

больше 4 лет назад

rfc822.c in Mutt through 2.0.4 allows remote attackers to cause a denial of service (mailbox unavailability) by sending email messages with sequences of semicolon characters in RFC822 address fields (aka terminators of empty groups). A small email message from the attacker can cause large memory consumption, and the victim may then be unable to see email messages from other persons.

CVSS3: 6.5
EPSS: Низкий
debian логотип

CVE-2021-3181

больше 4 лет назад

rfc822.c in Mutt through 2.0.4 allows remote attackers to cause a deni ...

CVSS3: 6.5
EPSS: Низкий
ubuntu логотип

CVE-2020-28896

больше 4 лет назад

Mutt before 2.0.2 and NeoMutt before 2020-11-20 did not ensure that $ssl_force_tls was processed if an IMAP server's initial server response was invalid. The connection was not properly closed, and the code could continue attempting to authenticate. This could result in authentication credentials being exposed on an unencrypted connection, or to a machine-in-the-middle.

CVSS3: 5.3
EPSS: Низкий
redhat логотип

CVE-2020-28896

больше 4 лет назад

Mutt before 2.0.2 and NeoMutt before 2020-11-20 did not ensure that $ssl_force_tls was processed if an IMAP server's initial server response was invalid. The connection was not properly closed, and the code could continue attempting to authenticate. This could result in authentication credentials being exposed on an unencrypted connection, or to a machine-in-the-middle.

CVSS3: 5.3
EPSS: Низкий
nvd логотип

CVE-2020-28896

больше 4 лет назад

Mutt before 2.0.2 and NeoMutt before 2020-11-20 did not ensure that $ssl_force_tls was processed if an IMAP server's initial server response was invalid. The connection was not properly closed, and the code could continue attempting to authenticate. This could result in authentication credentials being exposed on an unencrypted connection, or to a machine-in-the-middle.

CVSS3: 5.3
EPSS: Низкий
debian логотип

CVE-2020-28896

больше 4 лет назад

Mutt before 2.0.2 and NeoMutt before 2020-11-20 did not ensure that $s ...

CVSS3: 5.3
EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2021:0162-1

больше 4 лет назад

Security update for mutt

EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2021:0161-1

больше 4 лет назад

Security update for mutt

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:0196-1

больше 4 лет назад

Security update for mutt

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:0195-1

больше 4 лет назад

Security update for mutt

EPSS: Низкий
github логотип

GHSA-prp6-7gc9-4jmw

около 3 лет назад

rfc822.c in Mutt through 2.0.4 allows remote attackers to cause a denial of service (mailbox unavailability) by sending email messages with sequences of semicolon characters in RFC822 address fields (aka terminators of empty groups). A small email message from the attacker can cause large memory consumption, and the victim may then be unable to see email messages from other persons.

CVSS3: 6.5
EPSS: Низкий
fstec логотип

BDU:2021-03747

больше 4 лет назад

Уязвимость компонента rfc822.c почтового клиента Mutt, связанная с неконтролируемым расходом ресурсов, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 6.5
EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2020:2141-1

больше 4 лет назад

Security update for mutt

EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2020:2128-1

больше 4 лет назад

Security update for mutt

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2020:3632-1

больше 4 лет назад

Security update for mutt

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2020:3568-1

больше 4 лет назад

Security update for mutt

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
rocky логотип
RLSA-2021:4181

Moderate: mutt security, bug fix, and enhancement update

больше 3 лет назад
oracle-oval логотип
ELSA-2021-4181

ELSA-2021-4181: mutt security, bug fix, and enhancement update (MODERATE)

больше 3 лет назад
ubuntu логотип
CVE-2021-3181

rfc822.c in Mutt through 2.0.4 allows remote attackers to cause a denial of service (mailbox unavailability) by sending email messages with sequences of semicolon characters in RFC822 address fields (aka terminators of empty groups). A small email message from the attacker can cause large memory consumption, and the victim may then be unable to see email messages from other persons.

CVSS3: 6.5
2%
Низкий
больше 4 лет назад
redhat логотип
CVE-2021-3181

rfc822.c in Mutt through 2.0.4 allows remote attackers to cause a denial of service (mailbox unavailability) by sending email messages with sequences of semicolon characters in RFC822 address fields (aka terminators of empty groups). A small email message from the attacker can cause large memory consumption, and the victim may then be unable to see email messages from other persons.

CVSS3: 6.5
2%
Низкий
больше 4 лет назад
nvd логотип
CVE-2021-3181

rfc822.c in Mutt through 2.0.4 allows remote attackers to cause a denial of service (mailbox unavailability) by sending email messages with sequences of semicolon characters in RFC822 address fields (aka terminators of empty groups). A small email message from the attacker can cause large memory consumption, and the victim may then be unable to see email messages from other persons.

CVSS3: 6.5
2%
Низкий
больше 4 лет назад
debian логотип
CVE-2021-3181

rfc822.c in Mutt through 2.0.4 allows remote attackers to cause a deni ...

CVSS3: 6.5
2%
Низкий
больше 4 лет назад
ubuntu логотип
CVE-2020-28896

Mutt before 2.0.2 and NeoMutt before 2020-11-20 did not ensure that $ssl_force_tls was processed if an IMAP server's initial server response was invalid. The connection was not properly closed, and the code could continue attempting to authenticate. This could result in authentication credentials being exposed on an unencrypted connection, or to a machine-in-the-middle.

CVSS3: 5.3
0%
Низкий
больше 4 лет назад
redhat логотип
CVE-2020-28896

Mutt before 2.0.2 and NeoMutt before 2020-11-20 did not ensure that $ssl_force_tls was processed if an IMAP server's initial server response was invalid. The connection was not properly closed, and the code could continue attempting to authenticate. This could result in authentication credentials being exposed on an unencrypted connection, or to a machine-in-the-middle.

CVSS3: 5.3
0%
Низкий
больше 4 лет назад
nvd логотип
CVE-2020-28896

Mutt before 2.0.2 and NeoMutt before 2020-11-20 did not ensure that $ssl_force_tls was processed if an IMAP server's initial server response was invalid. The connection was not properly closed, and the code could continue attempting to authenticate. This could result in authentication credentials being exposed on an unencrypted connection, or to a machine-in-the-middle.

CVSS3: 5.3
0%
Низкий
больше 4 лет назад
debian логотип
CVE-2020-28896

Mutt before 2.0.2 and NeoMutt before 2020-11-20 did not ensure that $s ...

CVSS3: 5.3
0%
Низкий
больше 4 лет назад
suse-cvrf логотип
openSUSE-SU-2021:0162-1

Security update for mutt

2%
Низкий
больше 4 лет назад
suse-cvrf логотип
openSUSE-SU-2021:0161-1

Security update for mutt

2%
Низкий
больше 4 лет назад
suse-cvrf логотип
SUSE-SU-2021:0196-1

Security update for mutt

2%
Низкий
больше 4 лет назад
suse-cvrf логотип
SUSE-SU-2021:0195-1

Security update for mutt

2%
Низкий
больше 4 лет назад
github логотип
GHSA-prp6-7gc9-4jmw

rfc822.c in Mutt through 2.0.4 allows remote attackers to cause a denial of service (mailbox unavailability) by sending email messages with sequences of semicolon characters in RFC822 address fields (aka terminators of empty groups). A small email message from the attacker can cause large memory consumption, and the victim may then be unable to see email messages from other persons.

CVSS3: 6.5
2%
Низкий
около 3 лет назад
fstec логотип
BDU:2021-03747

Уязвимость компонента rfc822.c почтового клиента Mutt, связанная с неконтролируемым расходом ресурсов, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 6.5
2%
Низкий
больше 4 лет назад
suse-cvrf логотип
openSUSE-SU-2020:2141-1

Security update for mutt

0%
Низкий
больше 4 лет назад
suse-cvrf логотип
openSUSE-SU-2020:2128-1

Security update for mutt

0%
Низкий
больше 4 лет назад
suse-cvrf логотип
SUSE-SU-2020:3632-1

Security update for mutt

0%
Низкий
больше 4 лет назад
suse-cvrf логотип
SUSE-SU-2020:3568-1

Security update for mutt

0%
Низкий
больше 4 лет назад

Уязвимостей на страницу