ID

VAR-201508-0529


CVE

CVE-2015-2323


TITLE

FortiOS In TLS Content forgery vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2015-004044

DESCRIPTION

FortiOS 5.0.x before 5.0.12 and 5.2.x before 5.2.4 supports anonymous, export, RC4, and possibly other weak ciphers when using TLS to connect to FortiGuard servers, which allows man-in-the-middle attackers to spoof TLS content by modifying packets. Fortinet FortiOS is prone to a security-bypass weakness. Successfully exploiting this issue may allow attackers to obtain sensitive information by conducting a man-in-the-middle attack. This may lead to other attacks. FortiOS 5.2.0 through 5.2.3 and 5.0.0 through 5.0.11 are vulnerable. Fortinet FortiOS is a set of security operating systems developed by Fortinet Corporation for the FortiGate network security platform. The system provides users with various security functions such as firewall, anti-virus, IPSec/SSL VPN, Web content filtering and anti-spam. Fortinet FortiOS versions 5.0.0 to 5.0.1 and 5.2.0 to 5.2.3 have a security vulnerability

Trust: 1.98

sources: NVD: CVE-2015-2323 // JVNDB: JVNDB-2015-004044 // BID: 76047 // VULHUB: VHN-80284

AFFECTED PRODUCTS

vendor:fortinetmodel:fortiosscope:eqversion:5.2.3

Trust: 1.9

vendor:fortinetmodel:fortiosscope:eqversion:5.2.2

Trust: 1.9

vendor:fortinetmodel:fortiosscope:eqversion:5.2.1

Trust: 1.9

vendor:fortinetmodel:fortiosscope:eqversion:5.0.9

Trust: 1.9

vendor:fortinetmodel:fortiosscope:eqversion:5.0.2

Trust: 1.9

vendor:fortinetmodel:fortiosscope:eqversion:5.0.1

Trust: 1.9

vendor:fortinetmodel:fortiosscope:eqversion:5.2.0

Trust: 1.9

vendor:fortinetmodel:fortiosscope:eqversion:5.0.11

Trust: 1.9

vendor:fortinetmodel:fortiosscope:eqversion:5.0.10

Trust: 1.6

vendor:fortinetmodel:fortiosscope:eqversion:5.0.0

Trust: 1.6

vendor:fortinetmodel:fortiosscope:eqversion:5.0.8

Trust: 1.3

vendor:fortinetmodel:fortiosscope:eqversion:5.0.7

Trust: 1.3

vendor:fortinetmodel:fortiosscope:eqversion:5.0.3

Trust: 1.3

vendor:fortinetmodel:fortiosscope:eqversion:5.0.6

Trust: 1.3

vendor:fortinetmodel:fortiosscope:eqversion:5.0.5

Trust: 1.3

vendor:fortinetmodel:fortiosscope:eqversion:5.0.4

Trust: 1.0

vendor:fortinetmodel:fortiosscope:ltversion:5.2.x

Trust: 0.8

vendor:fortinetmodel:fortiosscope:eqversion:5.2.4

Trust: 0.8

vendor:fortinetmodel:fortiosscope:eqversion:5.0.12

Trust: 0.8

vendor:fortinetmodel:fortiosscope:ltversion:5.0.x

Trust: 0.8

vendor:fortinetmodel:fortiosscope:eqversion:5.0

Trust: 0.3

vendor:fortinetmodel:fortiosscope:neversion:5.2.4

Trust: 0.3

vendor:fortinetmodel:fortiosscope:neversion:5.0.12

Trust: 0.3

sources: BID: 76047 // JVNDB: JVNDB-2015-004044 // CNNVD: CNNVD-201507-780 // NVD: CVE-2015-2323

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2015-2323
value: MEDIUM

Trust: 1.0

NVD: CVE-2015-2323
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201507-780
value: MEDIUM

Trust: 0.6

VULHUB: VHN-80284
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2015-2323
severity: MEDIUM
baseScore: 6.4
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-80284
severity: MEDIUM
baseScore: 6.4
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-80284 // JVNDB: JVNDB-2015-004044 // CNNVD: CNNVD-201507-780 // NVD: CVE-2015-2323

PROBLEMTYPE DATA

problemtype:CWE-310

Trust: 1.9

sources: VULHUB: VHN-80284 // JVNDB: JVNDB-2015-004044 // NVD: CVE-2015-2323

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201507-780

TYPE

encryption problem

Trust: 0.6

sources: CNNVD: CNNVD-201507-780

CONFIGURATIONS

sources: JVNDB: JVNDB-2015-004044

PATCH

title:FortiOS supports weak ciphers suites when connecting to Fortiguard serversurl:http://www.fortiguard.com/advisory/FG-IR-15-021/

Trust: 0.8

sources: JVNDB: JVNDB-2015-004044

EXTERNAL IDS

db:NVDid:CVE-2015-2323

Trust: 2.8

db:SECTRACKid:1033092

Trust: 1.7

db:BIDid:76047

Trust: 1.0

db:JVNDBid:JVNDB-2015-004044

Trust: 0.8

db:CNNVDid:CNNVD-201507-780

Trust: 0.7

db:VULHUBid:VHN-80284

Trust: 0.1

sources: VULHUB: VHN-80284 // BID: 76047 // JVNDB: JVNDB-2015-004044 // CNNVD: CNNVD-201507-780 // NVD: CVE-2015-2323

REFERENCES

url:http://www.fortiguard.com/advisory/fg-ir-15-021/

Trust: 2.0

url:http://www.securitytracker.com/id/1033092

Trust: 1.7

url:http://fortiguard.com/advisory/2015-07-24-weak-ciphers-suites-are-presented-towards-fortiguard-servers

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-2323

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2015-2323

Trust: 0.8

url:http://www.securityfocus.com/bid/76047

Trust: 0.6

url:http://www.fortinet.com/

Trust: 0.3

url:https://www.fortinet.com/products/fortigate/fortios.html

Trust: 0.3

sources: VULHUB: VHN-80284 // BID: 76047 // JVNDB: JVNDB-2015-004044 // CNNVD: CNNVD-201507-780 // NVD: CVE-2015-2323

CREDITS

Citrix Security Team.

Trust: 0.9

sources: BID: 76047 // CNNVD: CNNVD-201507-780

SOURCES

db:VULHUBid:VHN-80284
db:BIDid:76047
db:JVNDBid:JVNDB-2015-004044
db:CNNVDid:CNNVD-201507-780
db:NVDid:CVE-2015-2323

LAST UPDATE DATE

2024-08-14T15:34:56.238000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-80284date:2016-12-03T00:00:00
db:BIDid:76047date:2015-07-24T00:00:00
db:JVNDBid:JVNDB-2015-004044date:2015-08-12T00:00:00
db:CNNVDid:CNNVD-201507-780date:2015-08-12T00:00:00
db:NVDid:CVE-2015-2323date:2016-12-03T03:04:50.713

SOURCES RELEASE DATE

db:VULHUBid:VHN-80284date:2015-08-11T00:00:00
db:BIDid:76047date:2015-07-24T00:00:00
db:JVNDBid:JVNDB-2015-004044date:2015-08-12T00:00:00
db:CNNVDid:CNNVD-201507-780date:2015-07-29T00:00:00
db:NVDid:CVE-2015-2323date:2015-08-11T14:59:01.807