ID

VAR-202111-0322


CVE

CVE-2021-41019


TITLE

FortiOS  Certificate validation vulnerabilities in

Trust: 0.8

sources: JVNDB: JVNDB-2021-014573

DESCRIPTION

An improper validation of certificate with host mismatch [CWE-297] vulnerability in FortiOS versions 6.4.6 and below may allow the connection to a malicious LDAP server via options in GUI, leading to disclosure of sensitive information, such as AD credentials. FortiOS Exists in a certificate validation vulnerability.Information may be obtained. Fortinet FortiOS is a set of security operating system dedicated to the FortiGate network security platform developed by Fortinet. The system provides users with various security functions such as firewall, anti-virus, IPSec/SSLVPN, Web content filtering and anti-spam

Trust: 1.71

sources: NVD: CVE-2021-41019 // JVNDB: JVNDB-2021-014573 // VULHUB: VHN-398010

AFFECTED PRODUCTS

vendor:fortinetmodel:fortiosscope:lteversion:6.4.6

Trust: 1.0

vendor:fortinetmodel:fortiosscope:gteversion:6.4.0

Trust: 1.0

vendor:フォーティネットmodel:fortiosscope:eqversion: -

Trust: 0.8

vendor:フォーティネットmodel:fortiosscope:lteversion:6.4.6 and earlier

Trust: 0.8

sources: JVNDB: JVNDB-2021-014573 // NVD: CVE-2021-41019

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-41019
value: MEDIUM

Trust: 1.0

psirt@fortinet.com: CVE-2021-41019
value: LOW

Trust: 1.0

NVD: CVE-2021-41019
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202111-329
value: MEDIUM

Trust: 0.6

VULHUB: VHN-398010
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-41019
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-398010
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-41019
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 3.6
version: 3.1

Trust: 1.0

psirt@fortinet.com: CVE-2021-41019
baseSeverity: LOW
baseScore: 3.5
vectorString: CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 2.1
impactScore: 1.4
version: 3.1

Trust: 1.0

NVD: CVE-2021-41019
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-398010 // JVNDB: JVNDB-2021-014573 // CNNVD: CNNVD-202111-329 // NVD: CVE-2021-41019 // NVD: CVE-2021-41019

PROBLEMTYPE DATA

problemtype:CWE-295

Trust: 1.1

problemtype:Illegal certificate verification (CWE-295) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-398010 // JVNDB: JVNDB-2021-014573 // NVD: CVE-2021-41019

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202111-329

TYPE

trust management problem

Trust: 0.6

sources: CNNVD: CNNVD-202111-329

PATCH

title:FG-IR-21-074url:https://www.fortiguard.com/psirt/FG-IR-21-074

Trust: 0.8

title:Fortinet FortiOS Repair measures for trust management problem vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=168761

Trust: 0.6

sources: JVNDB: JVNDB-2021-014573 // CNNVD: CNNVD-202111-329

EXTERNAL IDS

db:NVDid:CVE-2021-41019

Trust: 3.3

db:JVNDBid:JVNDB-2021-014573

Trust: 0.8

db:CNNVDid:CNNVD-202111-329

Trust: 0.7

db:AUSCERTid:ESB-2021.3912

Trust: 0.6

db:CS-HELPid:SB2021111604

Trust: 0.6

db:VULHUBid:VHN-398010

Trust: 0.1

sources: VULHUB: VHN-398010 // JVNDB: JVNDB-2021-014573 // CNNVD: CNNVD-202111-329 // NVD: CVE-2021-41019

REFERENCES

url:https://fortiguard.com/advisory/fg-ir-21-074

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2021-41019

Trust: 0.8

url:https://vigilance.fr/vulnerability/fortinet-fortios-man-in-the-middle-via-ldap-server-gui-options-36798

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021111604

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.3912

Trust: 0.6

sources: VULHUB: VHN-398010 // JVNDB: JVNDB-2021-014573 // CNNVD: CNNVD-202111-329 // NVD: CVE-2021-41019

SOURCES

db:VULHUBid:VHN-398010
db:JVNDBid:JVNDB-2021-014573
db:CNNVDid:CNNVD-202111-329
db:NVDid:CVE-2021-41019

LAST UPDATE DATE

2024-08-14T14:37:50.426000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-398010date:2021-11-04T00:00:00
db:JVNDBid:JVNDB-2021-014573date:2022-10-20T07:59:00
db:CNNVDid:CNNVD-202111-329date:2021-11-17T00:00:00
db:NVDid:CVE-2021-41019date:2021-11-04T18:29:35.607

SOURCES RELEASE DATE

db:VULHUBid:VHN-398010date:2021-11-02T00:00:00
db:JVNDBid:JVNDB-2021-014573date:2022-10-20T00:00:00
db:CNNVDid:CNNVD-202111-329date:2021-11-02T00:00:00
db:NVDid:CVE-2021-41019date:2021-11-02T18:15:08.660