var-201408-0330
Vulnerability from variot

The FortiManager protocol service in Fortinet FortiOS before 4.3.16 and 5.0.0 before 5.0.8 on FortiGate devices allows remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted request. Fortinet FortiGate and FortiWiFi appliances are susceptible to man-in-the-middle attacks (CWE-300) and a heap-based overflow vulnerability (CWE-122). In addition, JVNVU#96848844 Then CWE-300 and CWE-122 Published as. Fortinet FortiOS is prone to a denial-of-service vulnerability. Attackers can exploit this issue to cause denial-of-service conditions. Fortinet FortiOS is a set of security operating systems developed by Fortinet Corporation for the FortiGate network security platform. The system provides users with various security functions such as firewall, anti-virus, IPSec/SSL VPN, Web content filtering and anti-spam. FortiManager protocol service versions prior to FortiOS 4.3.16 and FortiOS versions prior to 5.0.8 on FortiGate units have a security vulnerability

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201408-0330",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "fortios",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "fortinet",
        "version": "5.0.4"
      },
      {
        "model": "fortios",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "fortinet",
        "version": "5.0.6"
      },
      {
        "model": "fortios",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "fortinet",
        "version": "4.3.12"
      },
      {
        "model": "fortios",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "fortinet",
        "version": "4.3.13"
      },
      {
        "model": "fortios",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "fortinet",
        "version": "5.0.0"
      },
      {
        "model": "fortios",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "fortinet",
        "version": "5.0.5"
      },
      {
        "model": "fortios",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "fortinet",
        "version": "5.0.7"
      },
      {
        "model": "fortios",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "fortinet",
        "version": "5.0.3"
      },
      {
        "model": "fortios",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "fortinet",
        "version": "4.3.14"
      },
      {
        "model": "fortios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fortinet",
        "version": "4.3.10"
      },
      {
        "model": "fortios",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "fortinet",
        "version": "4.3.15"
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "fortinet",
        "version": null
      },
      {
        "model": "fortios",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "fortinet",
        "version": "4.3.16"
      },
      {
        "model": "fortios",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "fortinet",
        "version": "5.0.0 thats all  5.0.8"
      },
      {
        "model": "fortios",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "fortinet",
        "version": "4.3.15"
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#730964"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-003933"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-2216"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201408-350"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:fortinet:fortios:5.0.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:fortinet:fortios:5.0.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:fortinet:fortios:4.3.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:fortinet:fortios:5.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:fortinet:fortios:5.0.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:fortinet:fortios:4.3.13:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:fortinet:fortios:4.3.12:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "4.3.15",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:fortinet:fortios:4.3.14:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:fortinet:fortios:5.0.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:fortinet:fortios:5.0.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2014-2216"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Gregor Kopf (Recurity Labs)",
    "sources": [
      {
        "db": "BID",
        "id": "69338"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201408-350"
      }
    ],
    "trust": 0.9
  },
  "cve": "CVE-2014-2216",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 7.5,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 7.5,
            "confidentialityImpact": "Partial",
            "exploitabilityScore": null,
            "id": "CVE-2014-2216",
            "impactScore": null,
            "integrityImpact": "Partial",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 7.5,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "id": "VHN-70155",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:P/I:P/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2014-2216",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201408-350",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-70155",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-70155"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-003933"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-2216"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201408-350"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The FortiManager protocol service in Fortinet FortiOS before 4.3.16 and 5.0.0 before 5.0.8 on FortiGate devices allows remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted request. Fortinet FortiGate and FortiWiFi appliances are susceptible to man-in-the-middle attacks (CWE-300) and a heap-based overflow vulnerability (CWE-122). In addition, JVNVU#96848844 Then CWE-300 and CWE-122 Published as. Fortinet FortiOS is prone to a denial-of-service vulnerability. \nAttackers can exploit this issue to cause denial-of-service conditions. Fortinet FortiOS is a set of security operating systems developed by Fortinet Corporation for the FortiGate network security platform. The system provides users with various security functions such as firewall, anti-virus, IPSec/SSL VPN, Web content filtering and anti-spam. FortiManager protocol service versions prior to FortiOS 4.3.16 and FortiOS versions prior to 5.0.8 on FortiGate units have a security vulnerability",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2014-2216"
      },
      {
        "db": "CERT/CC",
        "id": "VU#730964"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-003933"
      },
      {
        "db": "BID",
        "id": "69338"
      },
      {
        "db": "VULHUB",
        "id": "VHN-70155"
      }
    ],
    "trust": 2.7
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2014-2216",
        "trust": 2.8
      },
      {
        "db": "CERT/CC",
        "id": "VU#730964",
        "trust": 2.2
      },
      {
        "db": "BID",
        "id": "69338",
        "trust": 2.0
      },
      {
        "db": "SECUNIA",
        "id": "60724",
        "trust": 1.7
      },
      {
        "db": "SECTRACK",
        "id": "1030753",
        "trust": 1.1
      },
      {
        "db": "JVN",
        "id": "JVNVU96848844",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-003933",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201408-350",
        "trust": 0.7
      },
      {
        "db": "VULHUB",
        "id": "VHN-70155",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#730964"
      },
      {
        "db": "VULHUB",
        "id": "VHN-70155"
      },
      {
        "db": "BID",
        "id": "69338"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-003933"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-2216"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201408-350"
      }
    ]
  },
  "id": "VAR-201408-0330",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-70155"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2023-12-18T13:29:43.822000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "FortiGate Vulnerability in FortiManager Service",
        "trust": 0.8,
        "url": "http://www.fortiguard.com/advisory/fg-ir-14-006/"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-003933"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "NVD-CWE-noinfo",
        "trust": 1.0
      },
      {
        "problemtype": "CWE-300",
        "trust": 0.8
      },
      {
        "problemtype": "CWE-122",
        "trust": 0.8
      },
      {
        "problemtype": "CWE-Other",
        "trust": 0.8
      },
      {
        "problemtype": "CWE-noinfo",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#730964"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-003933"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-2216"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.8,
        "url": "http://www.fortiguard.com/advisory/fg-ir-14-006/"
      },
      {
        "trust": 2.3,
        "url": "http://secunia.com/advisories/60724"
      },
      {
        "trust": 1.7,
        "url": "http://www.securityfocus.com/bid/69338"
      },
      {
        "trust": 1.4,
        "url": "http://www.kb.cert.org/vuls/id/730964"
      },
      {
        "trust": 1.1,
        "url": "http://www.securitytracker.com/id/1030753"
      },
      {
        "trust": 1.1,
        "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95442"
      },
      {
        "trust": 0.8,
        "url": "https://cwe.mitre.org/data/definitions/122.html"
      },
      {
        "trust": 0.8,
        "url": "https://cwe.mitre.org/data/definitions/300.html"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-2216"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/vu/jvnvu96848844/"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2014-2216"
      },
      {
        "trust": 0.3,
        "url": "https://www.fortinet.com/products/fortigate/fortios.html"
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#730964"
      },
      {
        "db": "VULHUB",
        "id": "VHN-70155"
      },
      {
        "db": "BID",
        "id": "69338"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-003933"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-2216"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201408-350"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CERT/CC",
        "id": "VU#730964"
      },
      {
        "db": "VULHUB",
        "id": "VHN-70155"
      },
      {
        "db": "BID",
        "id": "69338"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-003933"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-2216"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201408-350"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2014-09-19T00:00:00",
        "db": "CERT/CC",
        "id": "VU#730964"
      },
      {
        "date": "2014-08-25T00:00:00",
        "db": "VULHUB",
        "id": "VHN-70155"
      },
      {
        "date": "2014-08-19T00:00:00",
        "db": "BID",
        "id": "69338"
      },
      {
        "date": "2014-08-27T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2014-003933"
      },
      {
        "date": "2014-08-25T14:55:06.377000",
        "db": "NVD",
        "id": "CVE-2014-2216"
      },
      {
        "date": "2014-08-22T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201408-350"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2014-09-19T00:00:00",
        "db": "CERT/CC",
        "id": "VU#730964"
      },
      {
        "date": "2017-08-29T00:00:00",
        "db": "VULHUB",
        "id": "VHN-70155"
      },
      {
        "date": "2014-09-22T18:18:00",
        "db": "BID",
        "id": "69338"
      },
      {
        "date": "2014-09-26T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2014-003933"
      },
      {
        "date": "2017-08-29T01:34:29.857000",
        "db": "NVD",
        "id": "CVE-2014-2216"
      },
      {
        "date": "2014-08-26T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201408-350"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201408-350"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "FortiNet FortiGate and FortiWiFi appliances contain multiple vulnerabilities",
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#730964"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Unknown",
    "sources": [
      {
        "db": "BID",
        "id": "69338"
      }
    ],
    "trust": 0.3
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...