ID

VAR-202108-0676


CVE

CVE-2021-32596


TITLE

FortiPortal  Vulnerability related to the use of insufficiently strong password hashes in

Trust: 0.8

sources: JVNDB: JVNDB-2021-011885

DESCRIPTION

A use of one-way hash with a predictable salt vulnerability in the password storing mechanism of FortiPortal 6.0.0 through 6.04 may allow an attacker already in possession of the password store to decrypt the passwords by means of precomputed tables. FortiPortal contains a vulnerability related to the use of insufficiently strong password hashes.Information may be obtained. Pillow is a Python-based image processing library. There is currently no information about this vulnerability, please feel free to follow CNNVD or manufacturer announcements

Trust: 2.34

sources: NVD: CVE-2021-32596 // JVNDB: JVNDB-2021-011885 // CNNVD: CNNVD-202104-975 // VULHUB: VHN-392568 // VULMON: CVE-2021-32596

AFFECTED PRODUCTS

vendor:fortinetmodel:fortiportalscope:lteversion:6.0.4

Trust: 1.0

vendor:fortinetmodel:fortiportalscope:gteversion:6.0.0

Trust: 1.0

vendor:フォーティネットmodel:fortiportalscope:eqversion:6.0.0 to 6.04

Trust: 0.8

vendor:フォーティネットmodel:fortiportalscope:eqversion: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-011885 // NVD: CVE-2021-32596

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-32596
value: HIGH

Trust: 1.0

psirt@fortinet.com: CVE-2021-32596
value: MEDIUM

Trust: 1.0

NVD: CVE-2021-32596
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202104-975
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202108-278
value: HIGH

Trust: 0.6

VULHUB: VHN-392568
value: MEDIUM

Trust: 0.1

VULMON: CVE-2021-32596
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-32596
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-392568
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-32596
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

psirt@fortinet.com: CVE-2021-32596
baseSeverity: MEDIUM
baseScore: 6.0
vectorString: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: CHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 1.5
impactScore: 4.0
version: 3.1

Trust: 1.0

NVD: CVE-2021-32596
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-392568 // VULMON: CVE-2021-32596 // JVNDB: JVNDB-2021-011885 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202108-278 // NVD: CVE-2021-32596 // NVD: CVE-2021-32596

PROBLEMTYPE DATA

problemtype:CWE-916

Trust: 1.1

problemtype:Use of weak password hashes (CWE-916) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-392568 // JVNDB: JVNDB-2021-011885 // NVD: CVE-2021-32596

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202108-278

TYPE

other

Trust: 1.2

sources: CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202108-278

PATCH

title:FG-IR-21-094url:https://www.fortiguard.com/psirt/FG-IR-21-094

Trust: 0.8

sources: JVNDB: JVNDB-2021-011885

EXTERNAL IDS

db:NVDid:CVE-2021-32596

Trust: 3.4

db:JVNDBid:JVNDB-2021-011885

Trust: 0.8

db:CS-HELPid:SB2021041363

Trust: 0.6

db:CNNVDid:CNNVD-202104-975

Trust: 0.6

db:CS-HELPid:SB2021080312

Trust: 0.6

db:AUSCERTid:ESB-2021.2613

Trust: 0.6

db:CNNVDid:CNNVD-202108-278

Trust: 0.6

db:VULHUBid:VHN-392568

Trust: 0.1

db:VULMONid:CVE-2021-32596

Trust: 0.1

sources: VULHUB: VHN-392568 // VULMON: CVE-2021-32596 // JVNDB: JVNDB-2021-011885 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202108-278 // NVD: CVE-2021-32596

REFERENCES

url:https://fortiguard.com/advisory/fg-ir-21-094

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2021-32596

Trust: 0.8

url:https://www.cybersecurity-help.cz/vdb/sb2021041363

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.2613

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021080312

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/916.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULHUB: VHN-392568 // VULMON: CVE-2021-32596 // JVNDB: JVNDB-2021-011885 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202108-278 // NVD: CVE-2021-32596

SOURCES

db:VULHUBid:VHN-392568
db:VULMONid:CVE-2021-32596
db:JVNDBid:JVNDB-2021-011885
db:CNNVDid:CNNVD-202104-975
db:CNNVDid:CNNVD-202108-278
db:NVDid:CVE-2021-32596

LAST UPDATE DATE

2024-08-14T12:30:56.418000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-392568date:2021-08-10T00:00:00
db:VULMONid:CVE-2021-32596date:2021-08-10T00:00:00
db:JVNDBid:JVNDB-2021-011885date:2022-08-16T01:41:00
db:CNNVDid:CNNVD-202104-975date:2021-04-14T00:00:00
db:CNNVDid:CNNVD-202108-278date:2021-08-17T00:00:00
db:NVDid:CVE-2021-32596date:2021-08-10T23:36:57.073

SOURCES RELEASE DATE

db:VULHUBid:VHN-392568date:2021-08-04T00:00:00
db:VULMONid:CVE-2021-32596date:2021-08-04T00:00:00
db:JVNDBid:JVNDB-2021-011885date:2022-08-16T00:00:00
db:CNNVDid:CNNVD-202104-975date:2021-04-13T00:00:00
db:CNNVDid:CNNVD-202108-278date:2021-08-03T00:00:00
db:NVDid:CVE-2021-32596date:2021-08-04T16:15:08.353