cve-2006-3222
Vulnerability from cvelistv5
Published
2006-06-24 10:00
Modified
2024-08-07 18:23
Severity
Summary
The FTP proxy module in Fortinet FortiOS (FortiGate) before 2.80 MR12 and 3.0 MR2 allows remote attackers to bypass anti-virus scanning via the Enhanced Passive (EPSV) FTP mode.
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T18:23:21.153Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.fortinet.com/FortiGuardCenter/advisory/FG-2006-15.html"
          },
          {
            "name": "20720",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20720"
          },
          {
            "name": "18570",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/18570"
          },
          {
            "name": "26736",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/26736"
          },
          {
            "name": "20060707 FortiGate issue - \"EPSV\" not \"ESPV\"",
            "tags": [
              "mailing-list",
              "x_refsource_VIM",
              "x_transferred"
            ],
            "url": "http://attrition.org/pipermail/vim/2006-July/000921.html"
          },
          {
            "name": "fortinet-ftp-espv-security-bypass(27532)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27532"
          },
          {
            "name": "ADV-2006-2467",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/2467"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2006-06-21T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The FTP proxy module in Fortinet FortiOS (FortiGate) before 2.80 MR12 and 3.0 MR2 allows remote attackers to bypass anti-virus scanning via the Enhanced Passive (EPSV) FTP mode."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-19T15:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.fortinet.com/FortiGuardCenter/advisory/FG-2006-15.html"
        },
        {
          "name": "20720",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20720"
        },
        {
          "name": "18570",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/18570"
        },
        {
          "name": "26736",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/26736"
        },
        {
          "name": "20060707 FortiGate issue - \"EPSV\" not \"ESPV\"",
          "tags": [
            "mailing-list",
            "x_refsource_VIM"
          ],
          "url": "http://attrition.org/pipermail/vim/2006-July/000921.html"
        },
        {
          "name": "fortinet-ftp-espv-security-bypass(27532)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27532"
        },
        {
          "name": "ADV-2006-2467",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/2467"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2006-3222",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The FTP proxy module in Fortinet FortiOS (FortiGate) before 2.80 MR12 and 3.0 MR2 allows remote attackers to bypass anti-virus scanning via the Enhanced Passive (EPSV) FTP mode."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.fortinet.com/FortiGuardCenter/advisory/FG-2006-15.html",
              "refsource": "CONFIRM",
              "url": "http://www.fortinet.com/FortiGuardCenter/advisory/FG-2006-15.html"
            },
            {
              "name": "20720",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20720"
            },
            {
              "name": "18570",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/18570"
            },
            {
              "name": "26736",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/26736"
            },
            {
              "name": "20060707 FortiGate issue - \"EPSV\" not \"ESPV\"",
              "refsource": "VIM",
              "url": "http://attrition.org/pipermail/vim/2006-July/000921.html"
            },
            {
              "name": "fortinet-ftp-espv-security-bypass(27532)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27532"
            },
            {
              "name": "ADV-2006-2467",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/2467"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2006-3222",
    "datePublished": "2006-06-24T10:00:00",
    "dateReserved": "2006-06-23T00:00:00",
    "dateUpdated": "2024-08-07T18:23:21.153Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2006-3222\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2006-06-24T10:06:00.000\",\"lastModified\":\"2017-07-20T01:32:08.727\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"The FTP proxy module in Fortinet FortiOS (FortiGate) before 2.80 MR12 and 3.0 MR2 allows remote attackers to bypass anti-virus scanning via the Enhanced Passive (EPSV) FTP mode.\"},{\"lang\":\"es\",\"value\":\"El m\u00f3dulo proxy FTP Fortinet FortiOS (FortiGate) anterior v2.80 MR12 y v3.0 MR2 permite a atacantes remotos superar el escaneo del anti-virus a trav\u00e9s del modo Enhanced Passive (EPSV) FTP.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:N/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":5.0},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-Other\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fortinet:fortios:2.5_0mr4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D0779FEC-B7A9-416D-AC8B-A2F646C166F2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fortinet:fortios:2.8_mr10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"769D4FB0-780F-48B0-958B-8E088CD2CBF3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fortinet:fortios:2.36:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A1A5E477-ADA7-469F-80EF-97EE2AF926B6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fortinet:fortios:2.50:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BB2815EF-253B-4E3D-BFA7-265021783158\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fortinet:fortios:2.50_mr5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6810DDBF-3411-4FD9-981A-E8D5FA7FD0CF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fortinet:fortios:2.80:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"767E66F6-7AF3-4541-8797-D7503D852044\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fortinet:fortios:3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"631ED29C-890E-4C53-8ADB-0061125FEEDF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fortinet:fortios:3.0_beta:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"973C42EB-2073-4ED9-AE15-F72C863394ED\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fortinet:fortios:3.0_mr1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1A36F497-1BD7-466A-BA57-069BEA042EE0\"}]}]}],\"references\":[{\"url\":\"http://attrition.org/pipermail/vim/2006-July/000921.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/20720\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.fortinet.com/FortiGuardCenter/advisory/FG-2006-15.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.osvdb.org/26736\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/18570\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.vupen.com/english/advisories/2006/2467\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/27532\",\"source\":\"cve@mitre.org\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...