ID

VAR-201712-1116


CVE

CVE-2017-7738


TITLE

Fortinet FortiOS Vulnerable to information disclosure

Trust: 0.8

sources: JVNDB: JVNDB-2017-011265

DESCRIPTION

An Information Disclosure vulnerability in Fortinet FortiOS 5.6.0 to 5.6.2, 5.4.0 to 5.4.5, 5.2 and below versions allow an admin user with super_admin privileges to view the current SSL VPN web portal session info which may contains user credentials through the fnsysctl CLI command. Fortinet FortiOS Contains an information disclosure vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Fortinet FortiOS is prone to an information-disclosure vulnerability. Attackers can exploit this issue to obtain sensitive information that may aid in further attacks. The following versions are vulnerable: FortiOS 5.6.0 through 5.6.2 FortiOS 5.4.0 through 5.4.5 FortiOS 5.2 and prior. Fortinet FortiOS is a set of security operating systems developed by Fortinet Corporation for the FortiGate network security platform. The system provides users with various security functions such as firewall, anti-virus, IPSec/SSL VPN, Web content filtering and anti-spam. An information disclosure vulnerability exists in Fortinet FortiOS versions 5.6.0 to 5.6.2, 5.4.0 to 5.4.5, and 5.2 and earlier

Trust: 1.98

sources: NVD: CVE-2017-7738 // JVNDB: JVNDB-2017-011265 // BID: 102151 // VULHUB: VHN-115941

AFFECTED PRODUCTS

vendor:fortinetmodel:fortiosscope:lteversion:5.2

Trust: 1.8

vendor:fortinetmodel:fortiosscope:lteversion:5.4.5

Trust: 1.0

vendor:fortinetmodel:fortiosscope:gteversion:5.6.0

Trust: 1.0

vendor:fortinetmodel:fortiosscope:lteversion:5.6.2

Trust: 1.0

vendor:fortinetmodel:fortiosscope:gteversion:5.4.0

Trust: 1.0

vendor:fortinetmodel:fortiosscope:eqversion:5.4.0 to 5.4.5

Trust: 0.8

vendor:fortinetmodel:fortiosscope:eqversion:5.6.0 to 5.6.2

Trust: 0.8

vendor:fortinetmodel:fortiosscope:eqversion:5.2

Trust: 0.6

vendor:fortinetmodel:fortiosscope:neversion:5.4.6

Trust: 0.3

vendor:fortinetmodel:fortiosscope:eqversion:5.6.1

Trust: 0.3

vendor:fortinetmodel:fortiosscope:eqversion:5.4.1

Trust: 0.3

vendor:fortinetmodel:fortiosscope:neversion:5.6.3

Trust: 0.3

vendor:fortinetmodel:fortiosscope:eqversion:5.2.0

Trust: 0.3

vendor:fortinetmodel:fortiosscope:eqversion:5.4.2

Trust: 0.3

vendor:fortinetmodel:fortiosscope:eqversion:5.4.3

Trust: 0.3

vendor:fortinetmodel:fortiosscope:eqversion:5.6

Trust: 0.3

vendor:fortinetmodel:fortiosscope:eqversion:5.2.1

Trust: 0.3

vendor:fortinetmodel:fortiosscope:eqversion:5.4.0

Trust: 0.3

vendor:fortinetmodel:fortiosscope:eqversion:5.4.4

Trust: 0.3

vendor:fortinetmodel:fortiosscope:eqversion:5.6.2

Trust: 0.3

vendor:fortinetmodel:fortiosscope:eqversion:5.4.5

Trust: 0.3

sources: BID: 102151 // JVNDB: JVNDB-2017-011265 // CNNVD: CNNVD-201712-427 // NVD: CVE-2017-7738

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2017-7738
value: HIGH

Trust: 1.0

NVD: CVE-2017-7738
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201712-427
value: MEDIUM

Trust: 0.6

VULHUB: VHN-115941
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2017-7738
severity: MEDIUM
baseScore: 4.0
vectorString: AV:N/AC:L/AU:S/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 8.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-115941
severity: MEDIUM
baseScore: 4.0
vectorString: AV:N/AC:L/AU:S/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 8.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2017-7738
baseSeverity: HIGH
baseScore: 7.2
vectorString: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.2
impactScore: 5.9
version: 3.0

Trust: 1.8

sources: VULHUB: VHN-115941 // JVNDB: JVNDB-2017-011265 // CNNVD: CNNVD-201712-427 // NVD: CVE-2017-7738

PROBLEMTYPE DATA

problemtype:CWE-200

Trust: 1.9

sources: VULHUB: VHN-115941 // JVNDB: JVNDB-2017-011265 // NVD: CVE-2017-7738

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201712-427

TYPE

information disclosure

Trust: 0.6

sources: CNNVD: CNNVD-201712-427

CONFIGURATIONS

sources: JVNDB: JVNDB-2017-011265

PATCH

title:FG-IR-17-172url:https://fortiguard.com/psirt/FG-IR-17-172

Trust: 0.8

title:Fortinet FortiOS Repair measures for information disclosure vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=77131

Trust: 0.6

sources: JVNDB: JVNDB-2017-011265 // CNNVD: CNNVD-201712-427

EXTERNAL IDS

db:NVDid:CVE-2017-7738

Trust: 2.8

db:BIDid:102151

Trust: 2.0

db:JVNDBid:JVNDB-2017-011265

Trust: 0.8

db:CNNVDid:CNNVD-201712-427

Trust: 0.7

db:VULHUBid:VHN-115941

Trust: 0.1

sources: VULHUB: VHN-115941 // BID: 102151 // JVNDB: JVNDB-2017-011265 // CNNVD: CNNVD-201712-427 // NVD: CVE-2017-7738

REFERENCES

url:http://www.securityfocus.com/bid/102151

Trust: 1.7

url:https://fortiguard.com/advisory/fg-ir-17-172

Trust: 1.7

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-7738

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2017-7738

Trust: 0.8

url:http://www.fortinet.com/

Trust: 0.3

url:https://fortiguard.com/psirt/fg-ir-17-172

Trust: 0.3

sources: VULHUB: VHN-115941 // BID: 102151 // JVNDB: JVNDB-2017-011265 // CNNVD: CNNVD-201712-427 // NVD: CVE-2017-7738

CREDITS

Jean-Noel Meurisse, Solvay S.A.

Trust: 0.9

sources: BID: 102151 // CNNVD: CNNVD-201712-427

SOURCES

db:VULHUBid:VHN-115941
db:BIDid:102151
db:JVNDBid:JVNDB-2017-011265
db:CNNVDid:CNNVD-201712-427
db:NVDid:CVE-2017-7738

LAST UPDATE DATE

2024-08-14T14:51:45.826000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-115941date:2017-12-26T00:00:00
db:BIDid:102151date:2017-12-19T22:38:00
db:JVNDBid:JVNDB-2017-011265date:2018-01-12T00:00:00
db:CNNVDid:CNNVD-201712-427date:2017-12-14T00:00:00
db:NVDid:CVE-2017-7738date:2017-12-26T16:02:01.290

SOURCES RELEASE DATE

db:VULHUBid:VHN-115941date:2017-12-13T00:00:00
db:BIDid:102151date:2017-12-12T00:00:00
db:JVNDBid:JVNDB-2017-011265date:2018-01-12T00:00:00
db:CNNVDid:CNNVD-201712-427date:2017-12-13T00:00:00
db:NVDid:CVE-2017-7738date:2017-12-13T22:29:00.283