ID

VAR-201806-0785


CVE

CVE-2018-1354


TITLE

Fortinet FortiManager and FortiAnalyzer Access control vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2018-007120

DESCRIPTION

An improper access control vulnerability in Fortinet FortiManager 6.0.0, 5.6.5 and below versions, FortiAnalyzer 6.0.0, 5.6.5 and below versions allows a regular user edit the avatar picture of other users with arbitrary content. Fortinet FortiManager and FortiAnalyzer Contains an access control vulnerability.Information may be tampered with. Fortinet FortiAnalyzer and FortiManager are prone to an access-bypass vulnerability. An attacker can exploit this issue to bypass certain security restrictions and perform unauthorized actions; this may aid in launching further attacks. The following products and versions are vulnerable: FortiAnalyzer 6.0.0 and prior FortiManager 6.0.0 and prior. Both Fortinet FortiManager and FortiAnalyzer are products of Fortinet. Fortinet FortiManager is a centralized network security management solution. FortiAnalyzer is a centralized network security reporting solution. An access control error vulnerability exists in Fortinet FortiManager 6.0.0 and earlier and FortiAnalyzer 6.0.0 and earlier

Trust: 1.98

sources: NVD: CVE-2018-1354 // JVNDB: JVNDB-2018-007120 // BID: 104537 // VULHUB: VHN-123609

AFFECTED PRODUCTS

vendor:fortinetmodel:fortianalyzerscope:eqversion:6.0.0

Trust: 1.4

vendor:fortinetmodel:fortimanagerscope:eqversion:6.0.0

Trust: 1.4

vendor:fortinetmodel:fortianalyzerscope:lteversion:6.0.0

Trust: 1.0

vendor:fortinetmodel:fortimanagerscope:lteversion:6.0.0

Trust: 1.0

vendor:fortinetmodel:fortianalyzerscope:lteversion:5.6.5

Trust: 0.8

vendor:fortinetmodel:fortimanagerscope:lteversion:5.6.5

Trust: 0.8

vendor:fortinetmodel:fortimanagerscope:eqversion:5.2.8

Trust: 0.3

vendor:fortinetmodel:fortianalyzerscope:eqversion:5.0.12

Trust: 0.3

vendor:fortinetmodel:fortimanagerscope:eqversion:5.0.12

Trust: 0.3

vendor:fortinetmodel:fortianalyzerscope:eqversion:5.2.3

Trust: 0.3

vendor:fortinetmodel:fortimanagerscope:eqversion:5.4.2

Trust: 0.3

vendor:fortinetmodel:fortimanagerscope:eqversion:5.0.8

Trust: 0.3

vendor:fortinetmodel:fortimanagerscope:eqversion:5.2.7

Trust: 0.3

vendor:fortinetmodel:fortimanagerscope:eqversion:5.0.6

Trust: 0.3

vendor:fortinetmodel:fortimanagerscope:eqversion:5.0.1

Trust: 0.3

vendor:fortinetmodel:fortimanagerscope:eqversion:5.2.2

Trust: 0.3

vendor:fortinetmodel:fortianalyzerscope:eqversion:5.0.13

Trust: 0.3

vendor:fortinetmodel:fortianalyzerscope:eqversion:5.2.2

Trust: 0.3

vendor:fortinetmodel:fortianalyzerscope:eqversion:5.0

Trust: 0.3

vendor:fortinetmodel:fortimanagerscope:eqversion:5.0

Trust: 0.3

vendor:fortinetmodel:fortimanagerscope:eqversion:5.0.3

Trust: 0.3

vendor:fortinetmodel:fortimanagerscope:eqversion:5.2.5

Trust: 0.3

vendor:fortinetmodel:fortianalyzerscope:eqversion:5.2.5

Trust: 0.3

vendor:fortinetmodel:fortianalyzerscope:eqversion:5.0.5

Trust: 0.3

vendor:fortinetmodel:fortimanagerscope:eqversion:5.0.5

Trust: 0.3

vendor:fortinetmodel:fortimanagerscope:eqversion:5.2.4

Trust: 0.3

vendor:fortinetmodel:fortimanagerscope:eqversion:2.80

Trust: 0.3

vendor:fortinetmodel:fortimanagerscope:eqversion:5.4.1

Trust: 0.3

vendor:fortinetmodel:fortianalyzerscope:eqversion:4.3.7

Trust: 0.3

vendor:fortinetmodel:fortianalyzerscope:eqversion:5.4.1

Trust: 0.3

vendor:fortinetmodel:fortimanagerscope:eqversion:6.0

Trust: 0.3

vendor:fortinetmodel:fortianalyzerscope:eqversion:6.0

Trust: 0.3

vendor:fortinetmodel:fortianalyzerscope:eqversion:5.0.7

Trust: 0.3

vendor:fortinetmodel:fortimanagerscope:eqversion:5.0.7

Trust: 0.3

vendor:fortinetmodel:fortianalyzerscope:eqversion:5.2.1

Trust: 0.3

vendor:fortinetmodel:fortimanagerscope:eqversion:5.2.1

Trust: 0.3

vendor:fortinetmodel:fortianalyzerscope:eqversion:5.0.11

Trust: 0.3

vendor:fortinetmodel:fortimanagerscope:eqversion:5.0.11

Trust: 0.3

vendor:fortinetmodel:fortianalyzerscope:eqversion:5.4

Trust: 0.3

vendor:fortinetmodel:fortimanagerscope:neversion:6.0.1

Trust: 0.3

vendor:fortinetmodel:fortimanagerscope:eqversion:5.0.2

Trust: 0.3

vendor:fortinetmodel:fortimanagerscope:eqversion:5.0.9

Trust: 0.3

vendor:fortinetmodel:fortianalyzerscope:neversion:6.0.1

Trust: 0.3

vendor:fortinetmodel:fortianalyzerscope:eqversion:5.2.6

Trust: 0.3

vendor:fortinetmodel:fortianalyzerscope:eqversion:5.0.9

Trust: 0.3

vendor:fortinetmodel:fortimanagerscope:eqversion:5.0.10

Trust: 0.3

vendor:fortinetmodel:fortianalyzerscope:eqversion:4.3.6

Trust: 0.3

vendor:fortinetmodel:fortimanagerscope:eqversion:3.0

Trust: 0.3

vendor:fortinetmodel:fortimanagerscope:eqversion:5.4.4

Trust: 0.3

vendor:fortinetmodel:fortimanagerscope:eqversion:5.2

Trust: 0.3

vendor:fortinetmodel:fortianalyzerscope:eqversion:5.2

Trust: 0.3

vendor:fortinetmodel:fortianalyzerscope:eqversion:5.0.10

Trust: 0.3

vendor:fortinetmodel:fortimanagerscope:eqversion:4.3

Trust: 0.3

vendor:fortinetmodel:fortianalyzerscope:eqversion:3.0

Trust: 0.3

vendor:fortinetmodel:fortimanagerscope:eqversion:5.2.6

Trust: 0.3

vendor:fortinetmodel:fortimanagerscope:eqversion:5.4

Trust: 0.3

vendor:fortinetmodel:fortianalyzerscope:eqversion:5.0.4

Trust: 0.3

vendor:fortinetmodel:fortimanagerscope:eqversion:5.0.4

Trust: 0.3

vendor:fortinetmodel:fortimanagerscope:eqversion:5.2.3

Trust: 0.3

sources: BID: 104537 // JVNDB: JVNDB-2018-007120 // CNNVD: CNNVD-201806-1347 // NVD: CVE-2018-1354

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2018-1354
value: MEDIUM

Trust: 1.0

NVD: CVE-2018-1354
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201806-1347
value: MEDIUM

Trust: 0.6

VULHUB: VHN-123609
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2018-1354
severity: MEDIUM
baseScore: 4.0
vectorString: AV:N/AC:L/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-123609
severity: MEDIUM
baseScore: 4.0
vectorString: AV:N/AC:L/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2018-1354
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: HIGH
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 3.6
version: 3.0

Trust: 1.8

sources: VULHUB: VHN-123609 // JVNDB: JVNDB-2018-007120 // CNNVD: CNNVD-201806-1347 // NVD: CVE-2018-1354

PROBLEMTYPE DATA

problemtype:CWE-732

Trust: 1.1

problemtype:CWE-284

Trust: 0.9

sources: VULHUB: VHN-123609 // JVNDB: JVNDB-2018-007120 // NVD: CVE-2018-1354

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201806-1347

TYPE

access control error

Trust: 0.6

sources: CNNVD: CNNVD-201806-1347

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-007120

PATCH

title:FG-IR-18-014url:https://fortiguard.com/psirt/FG-IR-18-014

Trust: 0.8

title:Fortinet FortiManager and FortiAnalyzer Fixes for access control error vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=81606

Trust: 0.6

sources: JVNDB: JVNDB-2018-007120 // CNNVD: CNNVD-201806-1347

EXTERNAL IDS

db:NVDid:CVE-2018-1354

Trust: 2.8

db:BIDid:104537

Trust: 2.0

db:SECTRACKid:1041182

Trust: 1.7

db:SECTRACKid:1041183

Trust: 1.7

db:JVNDBid:JVNDB-2018-007120

Trust: 0.8

db:CNNVDid:CNNVD-201806-1347

Trust: 0.7

db:VULHUBid:VHN-123609

Trust: 0.1

sources: VULHUB: VHN-123609 // BID: 104537 // JVNDB: JVNDB-2018-007120 // CNNVD: CNNVD-201806-1347 // NVD: CVE-2018-1354

REFERENCES

url:http://www.securityfocus.com/bid/104537

Trust: 1.7

url:https://fortiguard.com/advisory/fg-ir-18-014

Trust: 1.7

url:http://www.securitytracker.com/id/1041182

Trust: 1.7

url:http://www.securitytracker.com/id/1041183

Trust: 1.7

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-1354

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2018-1354

Trust: 0.8

url:http://www.fortinet.com/

Trust: 0.3

url:https://fortiguard.com/psirt/fg-ir-18-014

Trust: 0.3

sources: VULHUB: VHN-123609 // BID: 104537 // JVNDB: JVNDB-2018-007120 // CNNVD: CNNVD-201806-1347 // NVD: CVE-2018-1354

CREDITS

Donato Onofri

Trust: 0.3

sources: BID: 104537

SOURCES

db:VULHUBid:VHN-123609
db:BIDid:104537
db:JVNDBid:JVNDB-2018-007120
db:CNNVDid:CNNVD-201806-1347
db:NVDid:CVE-2018-1354

LAST UPDATE DATE

2024-08-14T15:34:17.338000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-123609date:2019-10-03T00:00:00
db:BIDid:104537date:2018-06-22T00:00:00
db:JVNDBid:JVNDB-2018-007120date:2018-09-10T00:00:00
db:CNNVDid:CNNVD-201806-1347date:2019-10-23T00:00:00
db:NVDid:CVE-2018-1354date:2019-10-03T00:03:26.223

SOURCES RELEASE DATE

db:VULHUBid:VHN-123609date:2018-06-27T00:00:00
db:BIDid:104537date:2018-06-22T00:00:00
db:JVNDBid:JVNDB-2018-007120date:2018-09-10T00:00:00
db:CNNVDid:CNNVD-201806-1347date:2018-06-28T00:00:00
db:NVDid:CVE-2018-1354date:2018-06-27T20:29:03.620