ID

VAR-201710-0216


CVE

CVE-2017-14182


TITLE

Fortinet FortiOS Input validation vulnerability

Trust: 1.4

sources: JVNDB: JVNDB-2017-009220 // CNNVD: CNNVD-201709-361

DESCRIPTION

A Denial of Service (DoS) vulnerability in Fortinet FortiOS 5.4.0 to 5.4.5 allows an authenticated user to cause the web GUI to be temporarily unresponsive, via passing a specially crafted payload to the 'params' parameter of the JSON web API. Fortinet FortiOS Contains an input validation vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Fortinet FortiOS is prone to a denial-of-service vulnerability. Attackers can exploit this issue to cause denial-of-service conditions. FortiOS 5.4.0 through 5.4.5 are vulnerable. Fortinet FortiOS is a set of security operating systems developed by Fortinet Corporation for the FortiGate network security platform. The system provides users with various security functions such as firewall, anti-virus, IPSec/SSL VPN, Web content filtering and anti-spam. A denial of service vulnerability exists in Fortinet FortiOS versions 5.4.0 to 5.4.5

Trust: 1.98

sources: NVD: CVE-2017-14182 // JVNDB: JVNDB-2017-009220 // BID: 101559 // VULHUB: VHN-104879

AFFECTED PRODUCTS

vendor:fortinetmodel:fortiosscope:eqversion:5.4.5

Trust: 1.9

vendor:fortinetmodel:fortiosscope:eqversion:5.4.4

Trust: 1.9

vendor:fortinetmodel:fortiosscope:eqversion:5.4.3

Trust: 1.9

vendor:fortinetmodel:fortiosscope:eqversion:5.4.2

Trust: 1.9

vendor:fortinetmodel:fortiosscope:eqversion:5.4.1

Trust: 1.9

vendor:fortinetmodel:fortiosscope:eqversion:5.4.0

Trust: 1.9

vendor:fortinetmodel:fortiosscope:eqversion:5.4.0 to 5.4.5

Trust: 0.8

vendor:fortinetmodel:fortiosscope:neversion:5.4.6

Trust: 0.3

sources: BID: 101559 // JVNDB: JVNDB-2017-009220 // CNNVD: CNNVD-201709-361 // NVD: CVE-2017-14182

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2017-14182
value: MEDIUM

Trust: 1.0

NVD: CVE-2017-14182
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201709-361
value: MEDIUM

Trust: 0.6

VULHUB: VHN-104879
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2017-14182
severity: MEDIUM
baseScore: 4.0
vectorString: AV:N/AC:L/AU:S/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 8.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-104879
severity: MEDIUM
baseScore: 4.0
vectorString: AV:N/AC:L/AU:S/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 8.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2017-14182
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 3.6
version: 3.0

Trust: 1.8

sources: VULHUB: VHN-104879 // JVNDB: JVNDB-2017-009220 // CNNVD: CNNVD-201709-361 // NVD: CVE-2017-14182

PROBLEMTYPE DATA

problemtype:CWE-20

Trust: 1.9

sources: VULHUB: VHN-104879 // JVNDB: JVNDB-2017-009220 // NVD: CVE-2017-14182

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201709-361

TYPE

input validation

Trust: 0.6

sources: CNNVD: CNNVD-201709-361

CONFIGURATIONS

sources: JVNDB: JVNDB-2017-009220

PATCH

title:FG-IR-17-206url:https://fortiguard.com/psirt/FG-IR-17-206

Trust: 0.8

sources: JVNDB: JVNDB-2017-009220

EXTERNAL IDS

db:NVDid:CVE-2017-14182

Trust: 2.8

db:BIDid:101559

Trust: 2.0

db:SECTRACKid:1039678

Trust: 1.7

db:JVNDBid:JVNDB-2017-009220

Trust: 0.8

db:CNNVDid:CNNVD-201709-361

Trust: 0.7

db:VULHUBid:VHN-104879

Trust: 0.1

sources: VULHUB: VHN-104879 // BID: 101559 // JVNDB: JVNDB-2017-009220 // CNNVD: CNNVD-201709-361 // NVD: CVE-2017-14182

REFERENCES

url:https://fortiguard.com/psirt/fg-ir-17-206

Trust: 2.0

url:http://www.securityfocus.com/bid/101559

Trust: 1.7

url:http://www.securitytracker.com/id/1039678

Trust: 1.7

url:http://code610.blogspot.com/2017/10/patch-your-fortinet-cve-2017-14182.html

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-14182

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2017-14182

Trust: 0.8

url:https://www.fortinet.com/products/fortigate/fortios.html

Trust: 0.3

sources: VULHUB: VHN-104879 // BID: 101559 // JVNDB: JVNDB-2017-009220 // CNNVD: CNNVD-201709-361 // NVD: CVE-2017-14182

CREDITS

Cody

Trust: 0.3

sources: BID: 101559

SOURCES

db:VULHUBid:VHN-104879
db:BIDid:101559
db:JVNDBid:JVNDB-2017-009220
db:CNNVDid:CNNVD-201709-361
db:NVDid:CVE-2017-14182

LAST UPDATE DATE

2024-08-14T14:33:25.609000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-104879date:2017-10-31T00:00:00
db:BIDid:101559date:2017-10-24T00:00:00
db:JVNDBid:JVNDB-2017-009220date:2017-11-06T00:00:00
db:CNNVDid:CNNVD-201709-361date:2017-11-02T00:00:00
db:NVDid:CVE-2017-14182date:2017-10-31T21:13:21.407

SOURCES RELEASE DATE

db:VULHUBid:VHN-104879date:2017-10-27T00:00:00
db:BIDid:101559date:2017-10-24T00:00:00
db:JVNDBid:JVNDB-2017-009220date:2017-11-06T00:00:00
db:CNNVDid:CNNVD-201709-361date:2017-09-12T00:00:00
db:NVDid:CVE-2017-14182date:2017-10-27T13:29:00.217