CVE-2021-3181 - log back

CVE-2021-3181 edited at 22 Jan 2021 17:01:34
References
https://www.openwall.com/lists/oss-security/2021/01/17/2
https://gitlab.com/muttmua/mutt/-/issues/323
https://gitlab.com/muttmua/mutt/uploads/ecd287245a2d0ac0108797eab2f1a224/rfc822_parse_adrlist.txt
https://gitlab.com/muttmua/mutt/-/commit/4a2becbdb4422aaffe3ce314991b9d670b7adf17
- https://gitlab.com/muttmua/mutt/-/commit/939b02b33ae29bc0d642570c1dcfd4b339037d19
CVE-2021-3181 edited at 19 Jan 2021 17:28:39
Severity
- Unknown
+ Low
Remote
- Unknown
+ Remote
Type
- Unknown
+ Denial of service
Description
+ rfc822.c in Mutt through 2.0.4 allows remote attackers to cause a denial of service (mailbox unavailability) by sending email messages with sequences of semicolon characters in RFC822 address fields (aka terminators of empty groups). A small email message from the attacker can cause large memory consumption, and the victim may then be unable to see email messages from other persons.
References
+ https://www.openwall.com/lists/oss-security/2021/01/17/2
+ https://gitlab.com/muttmua/mutt/-/issues/323
+ https://gitlab.com/muttmua/mutt/uploads/ecd287245a2d0ac0108797eab2f1a224/rfc822_parse_adrlist.txt
+ https://gitlab.com/muttmua/mutt/-/commit/4a2becbdb4422aaffe3ce314991b9d670b7adf17
+ https://gitlab.com/muttmua/mutt/-/commit/939b02b33ae29bc0d642570c1dcfd4b339037d19
Notes
CVE-2021-3181 created at 19 Jan 2021 17:24:46