cve-2017-14182
Vulnerability from cvelistv5
Published
2017-10-27 13:00
Modified
2024-10-25 14:11
Severity ?
EPSS score ?
Summary
A Denial of Service (DoS) vulnerability in Fortinet FortiOS 5.4.0 to 5.4.5 allows an authenticated user to cause the web GUI to be temporarily unresponsive, via passing a specially crafted payload to the 'params' parameter of the JSON web API.
References
▼ | URL | Tags | |
---|---|---|---|
psirt@fortinet.com | http://code610.blogspot.com/2017/10/patch-your-fortinet-cve-2017-14182.html | Third Party Advisory | |
psirt@fortinet.com | http://www.securityfocus.com/bid/101559 | Third Party Advisory, VDB Entry | |
psirt@fortinet.com | http://www.securitytracker.com/id/1039678 | Third Party Advisory, VDB Entry | |
psirt@fortinet.com | https://fortiguard.com/psirt/FG-IR-17-206 | Vendor Advisory |
Impacted products
▼ | Vendor | Product |
---|---|---|
Fortinet | Fortinet FortiOS |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T19:20:41.040Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://code610.blogspot.com/2017/10/patch-your-fortinet-cve-2017-14182.html" }, { "name": "1039678", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1039678" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://fortiguard.com/psirt/FG-IR-17-206" }, { "name": "101559", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/101559" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2017-14182", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-23T14:00:32.114830Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-25T14:11:08.541Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Fortinet FortiOS", "vendor": "Fortinet", "versions": [ { "status": "affected", "version": "FortiOS 5.4.5, 5.4.4, 5.4.3, 5.4.2, 5.4.1, 5.4.0" } ] } ], "datePublic": "2017-10-24T00:00:00", "descriptions": [ { "lang": "en", "value": "A Denial of Service (DoS) vulnerability in Fortinet FortiOS 5.4.0 to 5.4.5 allows an authenticated user to cause the web GUI to be temporarily unresponsive, via passing a specially crafted payload to the \u0027params\u0027 parameter of the JSON web API." } ], "problemTypes": [ { "descriptions": [ { "description": "Denial of Service (DoS)", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-30T14:57:01", "orgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8", "shortName": "fortinet" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://code610.blogspot.com/2017/10/patch-your-fortinet-cve-2017-14182.html" }, { "name": "1039678", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1039678" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://fortiguard.com/psirt/FG-IR-17-206" }, { "name": "101559", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/101559" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@fortinet.com", "ID": "CVE-2017-14182", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Fortinet FortiOS", "version": { "version_data": [ { "version_value": "FortiOS 5.4.5, 5.4.4, 5.4.3, 5.4.2, 5.4.1, 5.4.0" } ] } } ] }, "vendor_name": "Fortinet" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A Denial of Service (DoS) vulnerability in Fortinet FortiOS 5.4.0 to 5.4.5 allows an authenticated user to cause the web GUI to be temporarily unresponsive, via passing a specially crafted payload to the \u0027params\u0027 parameter of the JSON web API." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Denial of Service (DoS)" } ] } ] }, "references": { "reference_data": [ { "name": "http://code610.blogspot.com/2017/10/patch-your-fortinet-cve-2017-14182.html", "refsource": "MISC", "url": "http://code610.blogspot.com/2017/10/patch-your-fortinet-cve-2017-14182.html" }, { "name": "1039678", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039678" }, { "name": "https://fortiguard.com/psirt/FG-IR-17-206", "refsource": "CONFIRM", "url": "https://fortiguard.com/psirt/FG-IR-17-206" }, { "name": "101559", "refsource": "BID", "url": "http://www.securityfocus.com/bid/101559" } ] } } } }, "cveMetadata": { "assignerOrgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8", "assignerShortName": "fortinet", "cveId": "CVE-2017-14182", "datePublished": "2017-10-27T13:00:00", "dateReserved": "2017-09-07T00:00:00", "dateUpdated": "2024-10-25T14:11:08.541Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2017-14182\",\"sourceIdentifier\":\"psirt@fortinet.com\",\"published\":\"2017-10-27T13:29:00.217\",\"lastModified\":\"2017-10-31T21:13:21.407\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"A Denial of Service (DoS) vulnerability in Fortinet FortiOS 5.4.0 to 5.4.5 allows an authenticated user to cause the web GUI to be temporarily unresponsive, via passing a specially crafted payload to the \u0027params\u0027 parameter of the JSON web API.\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad de denegaci\u00f3n de servicio (DoS) en Fortinet FortiOS desde la versi\u00f3n 5.4.0 hasta la 5.4.5 permite que un usuario autenticado haga que la interfaz gr\u00e1fica de usuario web no responda temporalmente, pasando una carga \u00fatil especialmente manipulada al par\u00e1metro \\\"params\\\" de la API web JSON.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":6.5,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.8,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:S/C:N/I:N/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"SINGLE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":4.0},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-20\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fortinet:fortios:5.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1668AE14-D9A4-4B7D-BC3F-75885792875A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fortinet:fortios:5.4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9E0F3B9B-A06F-4A96-B2E7-9DC56E629182\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fortinet:fortios:5.4.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"50F8AE97-A647-4A37-8EF2-BC0BBCC8EADD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fortinet:fortios:5.4.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"377A2F0B-2A58-4C2C-B546-3178B353484B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fortinet:fortios:5.4.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"20EBDFD4-45A0-47CC-817E-48E84F945402\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fortinet:fortios:5.4.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8C9CDB2B-E454-4B91-9A47-615F31F1A3D5\"}]}]}],\"references\":[{\"url\":\"http://code610.blogspot.com/2017/10/patch-your-fortinet-cve-2017-14182.html\",\"source\":\"psirt@fortinet.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/101559\",\"source\":\"psirt@fortinet.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1039678\",\"source\":\"psirt@fortinet.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://fortiguard.com/psirt/FG-IR-17-206\",\"source\":\"psirt@fortinet.com\",\"tags\":[\"Vendor Advisory\"]}]}}" } }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.