ID

VAR-202111-0305


CVE

CVE-2021-36187


TITLE

Fortinet FortiWeb  Resource exhaustion vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2021-014517

DESCRIPTION

A uncontrolled resource consumption in Fortinet FortiWeb version 6.4.0, version 6.3.15 and below, 6.2.5 and below allows attacker to cause a denial of service for webserver daemon via crafted HTTP requests. Fortinet FortiWeb Exists in a resource exhaustion vulnerability.Service operation interruption (DoS) It may be in a state. Fortinet FortiWeb is a web application layer firewall developed by Fortinet, which can block threats such as cross-site scripting, SQL injection, cookie poisoning, schema poisoning, etc., to ensure the security of web applications and protect sensitive database content

Trust: 1.71

sources: NVD: CVE-2021-36187 // JVNDB: JVNDB-2021-014517 // VULHUB: VHN-398000

AFFECTED PRODUCTS

vendor:fortinetmodel:fortiwebscope:lteversion:6.2.5

Trust: 1.0

vendor:fortinetmodel:fortiwebscope:gteversion:6.3.0

Trust: 1.0

vendor:fortinetmodel:fortiwebscope:eqversion:6.4.0

Trust: 1.0

vendor:fortinetmodel:fortiwebscope:gteversion:6.2.0

Trust: 1.0

vendor:fortinetmodel:fortiwebscope:lteversion:6.3.15

Trust: 1.0

vendor:フォーティネットmodel:fortiwebscope:eqversion: -

Trust: 0.8

vendor:フォーティネットmodel:fortiwebscope:lteversion:6.2.5 and earlier

Trust: 0.8

vendor:フォーティネットmodel:fortiwebscope:eqversion:6.4.0

Trust: 0.8

vendor:フォーティネットmodel:fortiwebscope:lteversion:6.3.15 and earlier

Trust: 0.8

sources: JVNDB: JVNDB-2021-014517 // NVD: CVE-2021-36187

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-36187
value: HIGH

Trust: 1.0

psirt@fortinet.com: CVE-2021-36187
value: MEDIUM

Trust: 1.0

NVD: CVE-2021-36187
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202111-339
value: HIGH

Trust: 0.6

VULHUB: VHN-398000
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-36187
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-398000
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-36187
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

psirt@fortinet.com: CVE-2021-36187
baseSeverity: MEDIUM
baseScore: 5.3
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: LOW
exploitabilityScore: 3.9
impactScore: 1.4
version: 3.1

Trust: 1.0

NVD: CVE-2021-36187
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-398000 // JVNDB: JVNDB-2021-014517 // CNNVD: CNNVD-202111-339 // NVD: CVE-2021-36187 // NVD: CVE-2021-36187

PROBLEMTYPE DATA

problemtype:CWE-400

Trust: 1.1

problemtype:Resource exhaustion (CWE-400) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-398000 // JVNDB: JVNDB-2021-014517 // NVD: CVE-2021-36187

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202111-339

TYPE

resource management error

Trust: 0.6

sources: CNNVD: CNNVD-202111-339

PATCH

title:FG-IR-21-039url:https://www.fortiguard.com/psirt/FG-IR-21-039

Trust: 0.8

title:Fortinet FortiWeb Remediation of resource management error vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=169639

Trust: 0.6

sources: JVNDB: JVNDB-2021-014517 // CNNVD: CNNVD-202111-339

EXTERNAL IDS

db:NVDid:CVE-2021-36187

Trust: 3.3

db:JVNDBid:JVNDB-2021-014517

Trust: 0.8

db:CNNVDid:CNNVD-202111-339

Trust: 0.7

db:VULHUBid:VHN-398000

Trust: 0.1

sources: VULHUB: VHN-398000 // JVNDB: JVNDB-2021-014517 // CNNVD: CNNVD-202111-339 // NVD: CVE-2021-36187

REFERENCES

url:https://fortiguard.com/advisory/fg-ir-21-039

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2021-36187

Trust: 1.4

sources: VULHUB: VHN-398000 // JVNDB: JVNDB-2021-014517 // CNNVD: CNNVD-202111-339 // NVD: CVE-2021-36187

SOURCES

db:VULHUBid:VHN-398000
db:JVNDBid:JVNDB-2021-014517
db:CNNVDid:CNNVD-202111-339
db:NVDid:CVE-2021-36187

LAST UPDATE DATE

2024-08-14T13:43:15.375000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-398000date:2021-11-04T00:00:00
db:JVNDBid:JVNDB-2021-014517date:2022-10-20T02:38:00
db:CNNVDid:CNNVD-202111-339date:2021-11-12T00:00:00
db:NVDid:CVE-2021-36187date:2021-11-04T14:33:35.157

SOURCES RELEASE DATE

db:VULHUBid:VHN-398000date:2021-11-02T00:00:00
db:JVNDBid:JVNDB-2021-014517date:2022-10-20T00:00:00
db:CNNVDid:CNNVD-202111-339date:2021-11-02T00:00:00
db:NVDid:CVE-2021-36187date:2021-11-02T19:15:08.017