ID

VAR-201502-0041


CVE

CVE-2015-1571


TITLE

Fortinet FortiOS of CAPWAP DTLS In the implementation of the protocol SSL Vulnerability impersonating a server

Trust: 0.8

sources: JVNDB: JVNDB-2015-001475

DESCRIPTION

The CAPWAP DTLS protocol implementation in Fortinet FortiOS 5.0 Patch 7 build 4457 uses the same certificate and private key across different customers' installations, which makes it easier for man-in-the-middle attackers to spoof SSL servers by leveraging the Fortinet_Factory certificate and private key. NOTE: FG-IR-15-002 says "The Fortinet_Factory certificate is unique to each device ... An attacker cannot therefore stage a MitM attack. Fortinet FortiOS is prone to a security-bypass vulnerability because it fails to properly validate certificates from a server. Successfully exploiting this issue allows attackers to perform man-in-the-middle attacks or impersonate trusted servers, which will aid in further attacks. Fortinet FortiOS is a set of security operating systems developed by Fortinet Corporation for the FortiGate network security platform. The system provides users with various security functions such as firewall, anti-virus, IPSec/SSL VPN, Web content filtering and anti-spam. Fortinet FortiOS 5.0 Patch 7 build 4457 has a security vulnerability in the implementation of the CAPWAP DTLS protocol

Trust: 1.98

sources: NVD: CVE-2015-1571 // JVNDB: JVNDB-2015-001475 // BID: 73366 // VULHUB: VHN-79532

AFFECTED PRODUCTS

vendor:fortinetmodel:fortiosscope:eqversion:5.0.7

Trust: 1.9

vendor:fortinetmodel:fortiosscope:eqversion:5.0 patch 7 build 4457

Trust: 0.8

vendor:fortinetmodel:fortios patch buildscope:eqversion:5.0744

Trust: 0.3

sources: BID: 73366 // JVNDB: JVNDB-2015-001475 // CNNVD: CNNVD-201502-196 // NVD: CVE-2015-1571

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2015-1571
value: MEDIUM

Trust: 1.0

NVD: CVE-2015-1571
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201502-196
value: MEDIUM

Trust: 0.6

VULHUB: VHN-79532
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2015-1571
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-79532
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-79532 // JVNDB: JVNDB-2015-001475 // CNNVD: CNNVD-201502-196 // NVD: CVE-2015-1571

PROBLEMTYPE DATA

problemtype:CWE-310

Trust: 1.9

sources: VULHUB: VHN-79532 // JVNDB: JVNDB-2015-001475 // NVD: CVE-2015-1571

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201502-196

TYPE

encryption problem

Trust: 0.6

sources: CNNVD: CNNVD-201502-196

CONFIGURATIONS

sources: JVNDB: JVNDB-2015-001475

PATCH

title:Top Pageurl:http://www.fortinet.com/

Trust: 0.8

title:FortiOS 5 Network Security Operating Systemurl:http://www.fortinet.com/technology/network-os-fortios.html

Trust: 0.8

sources: JVNDB: JVNDB-2015-001475

EXTERNAL IDS

db:NVDid:CVE-2015-1571

Trust: 2.8

db:JVNDBid:JVNDB-2015-001475

Trust: 0.8

db:CNNVDid:CNNVD-201502-196

Trust: 0.7

db:BIDid:73366

Trust: 0.4

db:VULHUBid:VHN-79532

Trust: 0.1

sources: VULHUB: VHN-79532 // BID: 73366 // JVNDB: JVNDB-2015-001475 // CNNVD: CNNVD-201502-196 // NVD: CVE-2015-1571

REFERENCES

url:http://www.security-assessment.com/files/documents/advisory/fortinet_fortios_multiple_vulnerabilities.pdf

Trust: 2.8

url:http://seclists.org/fulldisclosure/2015/jan/125

Trust: 1.7

url:http://www.fortiguard.com/advisory/fg-ir-15-002/

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-1571

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2015-1571

Trust: 0.8

url:https://www.fortinet.com/products/fortigate/fortios.html

Trust: 0.3

sources: VULHUB: VHN-79532 // BID: 73366 // JVNDB: JVNDB-2015-001475 // CNNVD: CNNVD-201502-196 // NVD: CVE-2015-1571

CREDITS

Denis Andzakovic

Trust: 0.3

sources: BID: 73366

SOURCES

db:VULHUBid:VHN-79532
db:BIDid:73366
db:JVNDBid:JVNDB-2015-001475
db:CNNVDid:CNNVD-201502-196
db:NVDid:CVE-2015-1571

LAST UPDATE DATE

2024-08-14T15:19:05.671000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-79532date:2015-07-22T00:00:00
db:BIDid:73366date:2015-01-29T00:00:00
db:JVNDBid:JVNDB-2015-001475date:2015-02-17T00:00:00
db:CNNVDid:CNNVD-201502-196date:2015-02-11T00:00:00
db:NVDid:CVE-2015-1571date:2024-08-06T05:15:34.607

SOURCES RELEASE DATE

db:VULHUBid:VHN-79532date:2015-02-10T00:00:00
db:BIDid:73366date:2015-01-29T00:00:00
db:JVNDBid:JVNDB-2015-001475date:2015-02-17T00:00:00
db:CNNVDid:CNNVD-201502-196date:2015-02-11T00:00:00
db:NVDid:CVE-2015-1571date:2015-02-10T20:59:06.263