ID

VAR-202004-0815


CVE

CVE-2019-17657


TITLE

plural Fortinet Product exhaustion vulnerabilities

Trust: 0.8

sources: JVNDB: JVNDB-2019-015282

DESCRIPTION

An Uncontrolled Resource Consumption vulnerability in Fortinet FortiSwitch below 3.6.11, 6.0.6 and 6.2.2, FortiAnalyzer below 6.2.3, FortiManager below 6.2.3 and FortiAP-S/W2 below 6.2.2 may allow an attacker to cause admin webUI denial of service (DoS) via handling special crafted HTTP requests/responses in pieces slowly, as demonstrated by Slow HTTP DoS Attacks. plural Fortinet The product contains a resource exhaustion vulnerability.Service operation interruption (DoS) It may be put into a state. Fortinet, FortiOS, etc. are all products of Fortinet. Fortinet FortiOS is a security operating system dedicated to the FortiGate network security platform. Fortinet FortiManager is a centralized network security management platform. Fortinet FortiAnalyzer is a centralized network security reporting solution. A resource management error vulnerability exists in several Fortinet FortiGuard products due to uncontrolled resource consumption. The following products and versions are affected: Fortinet FortiGuard FortiOS 6.2.2 and earlier; Fortinet FortiGuard FortiSwitch 3.6.11, FortiSwitch 6.0.6, FortiSwitch 6.2.2; Fortinet FortiGuard FortiAnalyzer 6.2.3 earlier; Fortinet FortiGuard FortiManager 6.2 .3 prior; Fortinet FortiGuard FortiAP-S/W2 prior to 6.2.2

Trust: 1.71

sources: NVD: CVE-2019-17657 // JVNDB: JVNDB-2019-015282 // VULHUB: VHN-149925

AFFECTED PRODUCTS

vendor:fortinetmodel:fortiswitchscope:gteversion:6.2.0

Trust: 1.0

vendor:fortinetmodel:fortiswitchscope:ltversion:6.2.2

Trust: 1.0

vendor:fortinetmodel:fortiap-w2scope:ltversion:6.2.2

Trust: 1.0

vendor:fortinetmodel:fortimanagerscope:ltversion:6.2.3

Trust: 1.0

vendor:fortinetmodel:fortiap-sscope:ltversion:6.2.2

Trust: 1.0

vendor:fortinetmodel:fortiswitchscope:gteversion:6.0.0

Trust: 1.0

vendor:fortinetmodel:fortianalyzerscope:ltversion:6.2.3

Trust: 1.0

vendor:fortinetmodel:fortiswitchscope:ltversion:3.6.11

Trust: 1.0

vendor:fortinetmodel:fortiswitchscope:ltversion:6.0.6

Trust: 1.0

vendor:fortinetmodel:fortianalyzerscope:eqversion:6.2.3

Trust: 0.8

vendor:fortinetmodel:fortiap-sscope:eqversion:6.2.2

Trust: 0.8

vendor:fortinetmodel:fortiap-w2scope:eqversion:6.2.2

Trust: 0.8

vendor:fortinetmodel:fortimanagerscope:eqversion:6.2.3

Trust: 0.8

vendor:fortinetmodel:fortiswitchscope:eqversion:3.6.11

Trust: 0.8

vendor:fortinetmodel:fortiswitchscope:eqversion:6.0.6

Trust: 0.8

vendor:fortinetmodel:fortiswitchscope:eqversion:6.2.2

Trust: 0.8

sources: JVNDB: JVNDB-2019-015282 // NVD: CVE-2019-17657

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-17657
value: HIGH

Trust: 1.0

NVD: JVNDB-2019-015282
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202002-298
value: HIGH

Trust: 0.6

VULHUB: VHN-149925
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2019-17657
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

NVD: JVNDB-2019-015282
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

VULHUB: VHN-149925
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2019-17657
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: JVNDB-2019-015282
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-149925 // JVNDB: JVNDB-2019-015282 // CNNVD: CNNVD-202002-298 // NVD: CVE-2019-17657

PROBLEMTYPE DATA

problemtype:CWE-400

Trust: 1.9

sources: VULHUB: VHN-149925 // JVNDB: JVNDB-2019-015282 // NVD: CVE-2019-17657

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202002-298

TYPE

resource management error

Trust: 0.6

sources: CNNVD: CNNVD-202002-298

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-015282

PATCH

title:FG-IR-19-013url:https://fortiguard.com/psirt/FG-IR-19-013

Trust: 0.8

title:Multiple Fortinet Product resource management error vulnerability fixesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=110681

Trust: 0.6

sources: JVNDB: JVNDB-2019-015282 // CNNVD: CNNVD-202002-298

EXTERNAL IDS

db:NVDid:CVE-2019-17657

Trust: 2.5

db:JVNDBid:JVNDB-2019-015282

Trust: 0.8

db:CNNVDid:CNNVD-202002-298

Trust: 0.7

db:AUSCERTid:ESB-2020.0403

Trust: 0.6

db:VULHUBid:VHN-149925

Trust: 0.1

sources: VULHUB: VHN-149925 // JVNDB: JVNDB-2019-015282 // CNNVD: CNNVD-202002-298 // NVD: CVE-2019-17657

REFERENCES

url:https://fortiguard.com/psirt/fg-ir-19-013

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2019-17657

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-17657

Trust: 0.8

url:https://www.auscert.org.au/bulletins/esb-2020.0403/

Trust: 0.6

url:https://vigilance.fr/vulnerability/fortios-fortianalyzer-fortimanager-denial-of-service-via-slow-http-31506

Trust: 0.6

sources: VULHUB: VHN-149925 // JVNDB: JVNDB-2019-015282 // CNNVD: CNNVD-202002-298 // NVD: CVE-2019-17657

CREDITS

Denis Kolegov,Maxim Gorbunov,Anton Nikolaev,Nikita Oleksov

Trust: 0.6

sources: CNNVD: CNNVD-202002-298

SOURCES

db:VULHUBid:VHN-149925
db:JVNDBid:JVNDB-2019-015282
db:CNNVDid:CNNVD-202002-298
db:NVDid:CVE-2019-17657

LAST UPDATE DATE

2024-08-14T14:44:56.350000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-149925date:2020-04-08T00:00:00
db:JVNDBid:JVNDB-2019-015282date:2020-04-28T00:00:00
db:CNNVDid:CNNVD-202002-298date:2020-04-09T00:00:00
db:NVDid:CVE-2019-17657date:2020-04-08T19:18:03.237

SOURCES RELEASE DATE

db:VULHUBid:VHN-149925date:2020-04-07T00:00:00
db:JVNDBid:JVNDB-2019-015282date:2020-04-28T00:00:00
db:CNNVDid:CNNVD-202002-298date:2020-02-04T00:00:00
db:NVDid:CVE-2019-17657date:2020-04-07T18:15:13.510