CVE-2021-28994

CVSS V2 Medium 5 CVSS V3 High 7.5
Description
kopano-ical (formerly zarafa-ical) in Kopano Groupware Core through 8.7.16, 9.x through 9.1.0, 10.x through 10.0.7, and 11.x through 11.0.1 and Zarafa 6.30.x through 7.2.x allows memory exhaustion via long HTTP headers.
Overview
  • CVE ID
  • CVE-2021-28994
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-03-31T23:15:11
  • Last Modified Date
  • 2022-07-12T17:42:04
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:kopano:groupware_core:*:*:*:*:*:*:*:* 1 OR 8.7.16
cpe:2.3:a:kopano:groupware_core:*:*:*:*:*:*:*:* 1 OR 9.0.0 9.1.0
cpe:2.3:a:kopano:groupware_core:*:*:*:*:*:*:*:* 1 OR 10.0.0 10.0.7
cpe:2.3:a:kopano:groupware_core:*:*:*:*:*:*:*:* 1 OR 11.0.0 11.0.1
cpe:2.3:a:zarafa:zarafa:*:*:*:*:*:*:*:* 1 OR 6.30.0 7.2.6
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:N/I:N/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://www.openwall.com/lists/oss-security/2021/03/19/6 Exploit Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2021/04/01/1 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2021/04/25/1 Mailing List Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 16:13:52 Added to TrackCVE
2022-12-06 00:47:50 2021-03-31T23:15Z 2021-03-31T23:15:11 CVE Published Date updated
2022-12-06 00:47:50 2022-07-12T17:42:04 CVE Modified Date updated
2022-12-06 00:47:50 Analyzed Vulnerability Status updated