ID

VAR-202107-1086


CVE

CVE-2021-26099


TITLE

Pillow Buffer error vulnerability

Trust: 0.6

sources: CNNVD: CNNVD-202104-975

DESCRIPTION

Missing cryptographic steps in the Identity-Based Encryption service of FortiMail before 7.0.0 may allow an attacker who comes in possession of the encrypted master keys to compromise their confidentiality by observing a few invariant properties of the ciphertext. Pillow is a Python-based image processing library. There is currently no information about this vulnerability, please feel free to follow CNNVD or manufacturer announcements

Trust: 1.62

sources: NVD: CVE-2021-26099 // CNNVD: CNNVD-202104-975 // VULHUB: VHN-385063 // VULMON: CVE-2021-26099

AFFECTED PRODUCTS

vendor:fortinetmodel:fortimailscope:ltversion:7.0.0

Trust: 1.0

vendor:fortinetmodel:fortimailscope:gteversion:5.0

Trust: 1.0

sources: NVD: CVE-2021-26099

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-26099
value: MEDIUM

Trust: 1.0

psirt@fortinet.com: CVE-2021-26099
value: MEDIUM

Trust: 1.0

CNNVD: CNNVD-202104-975
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202107-609
value: MEDIUM

Trust: 0.6

VULHUB: VHN-385063
value: MEDIUM

Trust: 0.1

VULMON: CVE-2021-26099
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-26099
severity: MEDIUM
baseScore: 4.0
vectorString: AV:N/AC:L/AU:S/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 8.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

VULHUB: VHN-385063
severity: MEDIUM
baseScore: 4.0
vectorString: AV:N/AC:L/AU:S/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 8.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-26099
baseSeverity: MEDIUM
baseScore: 4.9
vectorString: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 1.2
impactScore: 3.6
version: 3.1

Trust: 1.0

psirt@fortinet.com: CVE-2021-26099
baseSeverity: MEDIUM
baseScore: 4.4
vectorString: CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: HIGH
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 0.7
impactScore: 3.6
version: 3.1

Trust: 1.0

sources: VULHUB: VHN-385063 // VULMON: CVE-2021-26099 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202107-609 // NVD: CVE-2021-26099 // NVD: CVE-2021-26099

PROBLEMTYPE DATA

problemtype:NVD-CWE-Other

Trust: 1.0

problemtype:CWE-327

Trust: 0.1

sources: VULHUB: VHN-385063 // NVD: CVE-2021-26099

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202107-609

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202104-975

PATCH

title:Fortinet FortiMail Fixes for encryption problem vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=156286

Trust: 0.6

sources: CNNVD: CNNVD-202107-609

EXTERNAL IDS

db:NVDid:CVE-2021-26099

Trust: 1.8

db:CS-HELPid:SB2021041363

Trust: 0.6

db:CNNVDid:CNNVD-202104-975

Trust: 0.6

db:AUSCERTid:ESB-2021.2380

Trust: 0.6

db:CS-HELPid:SB2021071352

Trust: 0.6

db:CNNVDid:CNNVD-202107-609

Trust: 0.6

db:VULHUBid:VHN-385063

Trust: 0.1

db:VULMONid:CVE-2021-26099

Trust: 0.1

sources: VULHUB: VHN-385063 // VULMON: CVE-2021-26099 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202107-609 // NVD: CVE-2021-26099

REFERENCES

url:https://fortiguard.com/advisory/fg-ir-20-244

Trust: 1.8

url:https://www.cybersecurity-help.cz/vdb/sb2021041363

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2021-26099

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.2380

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021071352

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/327.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULHUB: VHN-385063 // VULMON: CVE-2021-26099 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202107-609 // NVD: CVE-2021-26099

SOURCES

db:VULHUBid:VHN-385063
db:VULMONid:CVE-2021-26099
db:CNNVDid:CNNVD-202104-975
db:CNNVDid:CNNVD-202107-609
db:NVDid:CVE-2021-26099

LAST UPDATE DATE

2024-08-14T12:59:27.672000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-385063date:2021-07-12T00:00:00
db:VULMONid:CVE-2021-26099date:2021-07-12T00:00:00
db:CNNVDid:CNNVD-202104-975date:2021-04-14T00:00:00
db:CNNVDid:CNNVD-202107-609date:2021-08-24T00:00:00
db:NVDid:CVE-2021-26099date:2023-08-08T14:22:24.967

SOURCES RELEASE DATE

db:VULHUBid:VHN-385063date:2021-07-12T00:00:00
db:VULMONid:CVE-2021-26099date:2021-07-12T00:00:00
db:CNNVDid:CNNVD-202104-975date:2021-04-13T00:00:00
db:CNNVDid:CNNVD-202107-609date:2021-07-12T00:00:00
db:NVDid:CVE-2021-26099date:2021-07-12T10:15:07.687