cve-2016-1909
Vulnerability from cvelistv5
Published
2016-01-15 20:00
Modified
2024-08-05 23:10
Severity
Summary
Fortinet FortiAnalyzer before 5.0.12 and 5.2.x before 5.2.5; FortiSwitch 3.3.x before 3.3.3; FortiCache 3.0.x before 3.0.8; and FortiOS 4.1.x before 4.1.11, 4.2.x before 4.2.16, 4.3.x before 4.3.17 and 5.0.x before 5.0.8 have a hardcoded passphrase for the Fortimanager_Access account, which allows remote attackers to obtain administrative access via an SSH session.
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T23:10:40.276Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://blog.fortinet.com/post/brief-statement-regarding-issues-found-with-fortios"
          },
          {
            "name": "20160111 SSH Backdoor for FortiGate OS Version 4.x up to 5.0.7",
            "tags": [
              "mailing-list",
              "x_refsource_FULLDISC",
              "x_transferred"
            ],
            "url": "http://seclists.org/fulldisclosure/2016/Jan/26"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/135225/FortiGate-OS-5.0.7-SSH-Backdoor.html"
          },
          {
            "name": "1034663",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1034663"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://twitter.com/esizkur/status/686842135501508608"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.fortiguard.com/advisory/multiple-products-ssh-undocumented-login-vulnerability"
          },
          {
            "name": "39224",
            "tags": [
              "exploit",
              "x_refsource_EXPLOIT-DB",
              "x_transferred"
            ],
            "url": "https://www.exploit-db.com/exploits/39224/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2016-01-11T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Fortinet FortiAnalyzer before 5.0.12 and 5.2.x before 5.2.5; FortiSwitch 3.3.x before 3.3.3; FortiCache 3.0.x before 3.0.8; and FortiOS 4.1.x before 4.1.11, 4.2.x before 4.2.16, 4.3.x before 4.3.17 and 5.0.x before 5.0.8 have a hardcoded passphrase for the Fortimanager_Access account, which allows remote attackers to obtain administrative access via an SSH session."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-07-13T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://blog.fortinet.com/post/brief-statement-regarding-issues-found-with-fortios"
        },
        {
          "name": "20160111 SSH Backdoor for FortiGate OS Version 4.x up to 5.0.7",
          "tags": [
            "mailing-list",
            "x_refsource_FULLDISC"
          ],
          "url": "http://seclists.org/fulldisclosure/2016/Jan/26"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://packetstormsecurity.com/files/135225/FortiGate-OS-5.0.7-SSH-Backdoor.html"
        },
        {
          "name": "1034663",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1034663"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://twitter.com/esizkur/status/686842135501508608"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.fortiguard.com/advisory/multiple-products-ssh-undocumented-login-vulnerability"
        },
        {
          "name": "39224",
          "tags": [
            "exploit",
            "x_refsource_EXPLOIT-DB"
          ],
          "url": "https://www.exploit-db.com/exploits/39224/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2016-1909",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Fortinet FortiAnalyzer before 5.0.12 and 5.2.x before 5.2.5; FortiSwitch 3.3.x before 3.3.3; FortiCache 3.0.x before 3.0.8; and FortiOS 4.1.x before 4.1.11, 4.2.x before 4.2.16, 4.3.x before 4.3.17 and 5.0.x before 5.0.8 have a hardcoded passphrase for the Fortimanager_Access account, which allows remote attackers to obtain administrative access via an SSH session."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://blog.fortinet.com/post/brief-statement-regarding-issues-found-with-fortios",
              "refsource": "CONFIRM",
              "url": "http://blog.fortinet.com/post/brief-statement-regarding-issues-found-with-fortios"
            },
            {
              "name": "20160111 SSH Backdoor for FortiGate OS Version 4.x up to 5.0.7",
              "refsource": "FULLDISC",
              "url": "http://seclists.org/fulldisclosure/2016/Jan/26"
            },
            {
              "name": "http://packetstormsecurity.com/files/135225/FortiGate-OS-5.0.7-SSH-Backdoor.html",
              "refsource": "MISC",
              "url": "http://packetstormsecurity.com/files/135225/FortiGate-OS-5.0.7-SSH-Backdoor.html"
            },
            {
              "name": "1034663",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1034663"
            },
            {
              "name": "https://twitter.com/esizkur/status/686842135501508608",
              "refsource": "MISC",
              "url": "https://twitter.com/esizkur/status/686842135501508608"
            },
            {
              "name": "http://www.fortiguard.com/advisory/multiple-products-ssh-undocumented-login-vulnerability",
              "refsource": "CONFIRM",
              "url": "http://www.fortiguard.com/advisory/multiple-products-ssh-undocumented-login-vulnerability"
            },
            {
              "name": "39224",
              "refsource": "EXPLOIT-DB",
              "url": "https://www.exploit-db.com/exploits/39224/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2016-1909",
    "datePublished": "2016-01-15T20:00:00",
    "dateReserved": "2016-01-15T00:00:00",
    "dateUpdated": "2024-08-05T23:10:40.276Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2016-1909\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2016-01-15T20:59:00.100\",\"lastModified\":\"2016-07-15T15:42:01.973\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Fortinet FortiAnalyzer before 5.0.12 and 5.2.x before 5.2.5; FortiSwitch 3.3.x before 3.3.3; FortiCache 3.0.x before 3.0.8; and FortiOS 4.1.x before 4.1.11, 4.2.x before 4.2.16, 4.3.x before 4.3.17 and 5.0.x before 5.0.8 have a hardcoded passphrase for the Fortimanager_Access account, which allows remote attackers to obtain administrative access via an SSH session.\"},{\"lang\":\"es\",\"value\":\"Fortinet FortiAnalyzer en versiones anteriores a 5.0.12 y 5.2.x en versiones anteriores a 5.2.5; FortiSwitch 3.3.x en versiones anteriores a 3.3.3; FortiCache 3.0.x en versiones anteriores a 3.0.8; y FortiOS 4.1.x en versiones anteriores a 4.1.11, 4.2.x en versiones anteriores a 4.2.16, 4.3.x en versiones anteriores a 4.3.17 y 5.0.x en versiones anteriores a 5.0.8 tienen una frase de contrase\u00f1a embebida para la cuenta Fortimanager_Access, lo que permite a atacantes remotos obtener acceso administrativo a trav\u00e9s de una sesi\u00f3n SSH.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:C/I:C/A:C\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":10.0},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-264\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"4.3.16\",\"matchCriteriaId\":\"DFD59A87-5F49-4C62-9A7A-2481F05704AE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fortinet:fortios:5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"51B177A0-244F-4A76-8425-F75C1DA3CC1B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fortinet:fortios:5.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E542BE2-14FC-4BA8-890C-7DA81F33F032\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fortinet:fortios:5.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0D8A5EC4-CE2C-4174-9F09-361B8D153AD9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fortinet:fortios:5.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C3BABC91-F9BF-4B52-BDBF-F9617ABCAC9F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fortinet:fortios:5.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9C172379-F6BA-4343-831A-62004E742C6D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fortinet:fortios:5.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"516597D9-086E-4668-A40B-473F38125F92\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fortinet:fortios:5.0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D62F480B-D8CA-4F5C-8034-C0AE73F26B67\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fortinet:fortios:5.0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F435F408-EC5B-42A0-9E3C-4DE5D702ACAE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fortinet:fortios:5.0.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"823C8357-E638-4EAE-B231-3B60263FFE52\"}]}]}],\"references\":[{\"url\":\"http://blog.fortinet.com/post/brief-statement-regarding-issues-found-with-fortios\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://packetstormsecurity.com/files/135225/FortiGate-OS-5.0.7-SSH-Backdoor.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\"]},{\"url\":\"http://seclists.org/fulldisclosure/2016/Jan/26\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\"]},{\"url\":\"http://www.fortiguard.com/advisory/multiple-products-ssh-undocumented-login-vulnerability\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securitytracker.com/id/1034663\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://twitter.com/esizkur/status/686842135501508608\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://www.exploit-db.com/exploits/39224/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...