ID CVE-2016-9924
Summary Zimbra Collaboration Suite (ZCS) before 8.7.4 allows remote attackers to conduct XML External Entity (XXE) attacks.
References
Vulnerable Configurations
  • cpe:2.3:a:synacor:zimbra_collaboration_suite:6.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:synacor:zimbra_collaboration_suite:6.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:synacor:zimbra_collaboration_suite:6.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:synacor:zimbra_collaboration_suite:6.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:synacor:zimbra_collaboration_suite:6.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:synacor:zimbra_collaboration_suite:6.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:synacor:zimbra_collaboration_suite:6.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:synacor:zimbra_collaboration_suite:6.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:synacor:zimbra_collaboration_suite:6.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:synacor:zimbra_collaboration_suite:6.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:synacor:zimbra_collaboration_suite:6.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:synacor:zimbra_collaboration_suite:6.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:synacor:zimbra_collaboration_suite:6.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:synacor:zimbra_collaboration_suite:6.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:synacor:zimbra_collaboration_suite:6.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:synacor:zimbra_collaboration_suite:6.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:synacor:zimbra_collaboration_suite:6.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:synacor:zimbra_collaboration_suite:6.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:synacor:zimbra_collaboration_suite:6.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:synacor:zimbra_collaboration_suite:6.0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:synacor:zimbra_collaboration_suite:6.0.10:*:*:*:*:*:*:*
    cpe:2.3:a:synacor:zimbra_collaboration_suite:6.0.10:*:*:*:*:*:*:*
  • cpe:2.3:a:synacor:zimbra_collaboration_suite:6.0.12:*:*:*:*:*:*:*
    cpe:2.3:a:synacor:zimbra_collaboration_suite:6.0.12:*:*:*:*:*:*:*
  • cpe:2.3:a:synacor:zimbra_collaboration_suite:6.0.13:*:*:*:*:*:*:*
    cpe:2.3:a:synacor:zimbra_collaboration_suite:6.0.13:*:*:*:*:*:*:*
  • cpe:2.3:a:synacor:zimbra_collaboration_suite:6.0.14:*:*:*:*:*:*:*
    cpe:2.3:a:synacor:zimbra_collaboration_suite:6.0.14:*:*:*:*:*:*:*
  • cpe:2.3:a:synacor:zimbra_collaboration_suite:6.0.15:*:*:*:*:*:*:*
    cpe:2.3:a:synacor:zimbra_collaboration_suite:6.0.15:*:*:*:*:*:*:*
  • cpe:2.3:a:synacor:zimbra_collaboration_suite:6.0.16:*:*:*:*:*:*:*
    cpe:2.3:a:synacor:zimbra_collaboration_suite:6.0.16:*:*:*:*:*:*:*
  • cpe:2.3:a:synacor:zimbra_collaboration_suite:7.2.7:*:*:*:*:*:*:*
    cpe:2.3:a:synacor:zimbra_collaboration_suite:7.2.7:*:*:*:*:*:*:*
  • cpe:2.3:a:synacor:zimbra_collaboration_suite:8.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:synacor:zimbra_collaboration_suite:8.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:synacor:zimbra_collaboration_suite:8.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:synacor:zimbra_collaboration_suite:8.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:synacor:zimbra_collaboration_suite:8.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:synacor:zimbra_collaboration_suite:8.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:synacor:zimbra_collaboration_suite:8.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:synacor:zimbra_collaboration_suite:8.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:synacor:zimbra_collaboration_suite:8.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:synacor:zimbra_collaboration_suite:8.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:synacor:zimbra_collaboration_suite:8.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:synacor:zimbra_collaboration_suite:8.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:synacor:zimbra_collaboration_suite:8.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:synacor:zimbra_collaboration_suite:8.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:synacor:zimbra_collaboration_suite:8.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:synacor:zimbra_collaboration_suite:8.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:synacor:zimbra_collaboration_suite:8.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:synacor:zimbra_collaboration_suite:8.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:synacor:zimbra_collaboration_suite:8.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:synacor:zimbra_collaboration_suite:8.0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:synacor:zimbra_collaboration_suite:8.5.0:*:*:*:*:*:*:*
    cpe:2.3:a:synacor:zimbra_collaboration_suite:8.5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:synacor:zimbra_collaboration_suite:8.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:synacor:zimbra_collaboration_suite:8.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:synacor:zimbra_collaboration_suite:8.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:synacor:zimbra_collaboration_suite:8.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:synacor:zimbra_collaboration_suite:8.6.0:-:*:*:*:*:*:*
    cpe:2.3:a:synacor:zimbra_collaboration_suite:8.6.0:-:*:*:*:*:*:*
  • cpe:2.3:a:synacor:zimbra_collaboration_suite:8.6.0:patch1:*:*:*:*:*:*
    cpe:2.3:a:synacor:zimbra_collaboration_suite:8.6.0:patch1:*:*:*:*:*:*
  • cpe:2.3:a:synacor:zimbra_collaboration_suite:8.6.0:patch10:*:*:*:*:*:*
    cpe:2.3:a:synacor:zimbra_collaboration_suite:8.6.0:patch10:*:*:*:*:*:*
  • cpe:2.3:a:synacor:zimbra_collaboration_suite:8.6.0:patch2:*:*:*:*:*:*
    cpe:2.3:a:synacor:zimbra_collaboration_suite:8.6.0:patch2:*:*:*:*:*:*
  • cpe:2.3:a:synacor:zimbra_collaboration_suite:8.6.0:patch3:*:*:*:*:*:*
    cpe:2.3:a:synacor:zimbra_collaboration_suite:8.6.0:patch3:*:*:*:*:*:*
  • cpe:2.3:a:synacor:zimbra_collaboration_suite:8.6.0:patch4:*:*:*:*:*:*
    cpe:2.3:a:synacor:zimbra_collaboration_suite:8.6.0:patch4:*:*:*:*:*:*
  • cpe:2.3:a:synacor:zimbra_collaboration_suite:8.6.0:patch5:*:*:*:*:*:*
    cpe:2.3:a:synacor:zimbra_collaboration_suite:8.6.0:patch5:*:*:*:*:*:*
  • cpe:2.3:a:synacor:zimbra_collaboration_suite:8.6.0:patch6:*:*:*:*:*:*
    cpe:2.3:a:synacor:zimbra_collaboration_suite:8.6.0:patch6:*:*:*:*:*:*
  • cpe:2.3:a:synacor:zimbra_collaboration_suite:8.6.0:patch7:*:*:*:*:*:*
    cpe:2.3:a:synacor:zimbra_collaboration_suite:8.6.0:patch7:*:*:*:*:*:*
  • cpe:2.3:a:synacor:zimbra_collaboration_suite:8.6.0:patch8:*:*:*:*:*:*
    cpe:2.3:a:synacor:zimbra_collaboration_suite:8.6.0:patch8:*:*:*:*:*:*
  • cpe:2.3:a:synacor:zimbra_collaboration_suite:8.6.0:patch9:*:*:*:*:*:*
    cpe:2.3:a:synacor:zimbra_collaboration_suite:8.6.0:patch9:*:*:*:*:*:*
  • cpe:2.3:a:synacor:zimbra_collaboration_suite:8.7.0:*:*:*:*:*:*:*
    cpe:2.3:a:synacor:zimbra_collaboration_suite:8.7.0:*:*:*:*:*:*:*
  • cpe:2.3:a:synacor:zimbra_collaboration_suite:8.7.1:*:*:*:*:*:*:*
    cpe:2.3:a:synacor:zimbra_collaboration_suite:8.7.1:*:*:*:*:*:*:*
  • cpe:2.3:a:synacor:zimbra_collaboration_suite:8.7.2:*:*:*:*:*:*:*
    cpe:2.3:a:synacor:zimbra_collaboration_suite:8.7.2:*:*:*:*:*:*:*
  • cpe:2.3:a:synacor:zimbra_collaboration_suite:8.7.3:*:*:*:*:*:*:*
    cpe:2.3:a:synacor:zimbra_collaboration_suite:8.7.3:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 04-06-2020 - 12:10)
Impact:
Exploitability:
CWE CWE-611
CAPEC
  • XML External Entities Blowup
    This attack takes advantage of the entity replacement property of XML where the value of the replacement is a URI. A well-crafted XML document could have the entity refer to a URI that consumes a large amount of resources to create a denial of service condition. This can cause the system to either freeze, crash, or execute arbitrary code depending on the URI.
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
refmap via4
bid 97121
confirm https://wiki.zimbra.com/wiki/Security_Center
Last major update 04-06-2020 - 12:10
Published 29-03-2017 - 14:59
Last modified 04-06-2020 - 12:10
Back to Top