ID

VAR-202112-0367


CVE

CVE-2021-43068


TITLE

Fortinet FortiAuthenticator  Authentication vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2021-015920

DESCRIPTION

A improper authentication in Fortinet FortiAuthenticator version 6.4.0 allows user to bypass the second factor of authentication via a RADIUS login portal. Fortinet FortiAuthenticator There is an authentication vulnerability in.Information may be obtained and information may be tampered with. Fortinet FortiAuthenticator is a centralized user identity management solution from Fortinet. The vulnerability stems from the improper design or implementation of the authentication module code

Trust: 1.71

sources: NVD: CVE-2021-43068 // JVNDB: JVNDB-2021-015920 // VULHUB: VHN-404118

AFFECTED PRODUCTS

vendor:fortinetmodel:fortiauthenticatorscope:eqversion:6.4.0

Trust: 1.0

vendor:フォーティネットmodel:fortiauthenticatorscope:eqversion:6.4.0

Trust: 0.8

vendor:フォーティネットmodel:fortiauthenticatorscope:eqversion: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-015920 // NVD: CVE-2021-43068

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-43068
value: HIGH

Trust: 1.0

psirt@fortinet.com: CVE-2021-43068
value: MEDIUM

Trust: 1.0

NVD: CVE-2021-43068
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202112-734
value: HIGH

Trust: 0.6

VULHUB: VHN-404118
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-43068
severity: MEDIUM
baseScore: 5.5
vectorString: AV:N/AC:L/AU:S/C:P/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.0
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-404118
severity: MEDIUM
baseScore: 5.5
vectorString: AV:N/AC:L/AU:S/C:P/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.0
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-43068
baseSeverity: HIGH
baseScore: 8.1
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 5.2
version: 3.1

Trust: 1.0

psirt@fortinet.com: CVE-2021-43068
baseSeverity: MEDIUM
baseScore: 5.4
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 2.5
version: 3.1

Trust: 1.0

NVD: CVE-2021-43068
baseSeverity: HIGH
baseScore: 8.1
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-404118 // JVNDB: JVNDB-2021-015920 // CNNVD: CNNVD-202112-734 // NVD: CVE-2021-43068 // NVD: CVE-2021-43068

PROBLEMTYPE DATA

problemtype:CWE-287

Trust: 1.1

problemtype:Inappropriate authentication (CWE-287) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-404118 // JVNDB: JVNDB-2021-015920 // NVD: CVE-2021-43068

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202112-734

TYPE

authorization issue

Trust: 0.6

sources: CNNVD: CNNVD-202112-734

PATCH

title:FG-IR-21-212url:https://www.fortiguard.com/psirt/FG-IR-21-212

Trust: 0.8

title:Fortinet FortiAuthenticator Remediation measures for authorization problem vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=174031

Trust: 0.6

sources: JVNDB: JVNDB-2021-015920 // CNNVD: CNNVD-202112-734

EXTERNAL IDS

db:NVDid:CVE-2021-43068

Trust: 3.3

db:JVNDBid:JVNDB-2021-015920

Trust: 0.8

db:CNNVDid:CNNVD-202112-734

Trust: 0.6

db:CNVDid:CNVD-2021-102818

Trust: 0.1

db:VULHUBid:VHN-404118

Trust: 0.1

sources: VULHUB: VHN-404118 // JVNDB: JVNDB-2021-015920 // CNNVD: CNNVD-202112-734 // NVD: CVE-2021-43068

REFERENCES

url:https://fortiguard.com/advisory/fg-ir-21-212

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2021-43068

Trust: 0.8

sources: VULHUB: VHN-404118 // JVNDB: JVNDB-2021-015920 // CNNVD: CNNVD-202112-734 // NVD: CVE-2021-43068

SOURCES

db:VULHUBid:VHN-404118
db:JVNDBid:JVNDB-2021-015920
db:CNNVDid:CNNVD-202112-734
db:NVDid:CVE-2021-43068

LAST UPDATE DATE

2024-08-14T15:22:02.739000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-404118date:2021-12-10T00:00:00
db:JVNDBid:JVNDB-2021-015920date:2022-12-02T07:09:00
db:CNNVDid:CNNVD-202112-734date:2021-12-13T00:00:00
db:NVDid:CVE-2021-43068date:2021-12-10T13:54:04.437

SOURCES RELEASE DATE

db:VULHUBid:VHN-404118date:2021-12-09T00:00:00
db:JVNDBid:JVNDB-2021-015920date:2022-12-02T00:00:00
db:CNNVDid:CNNVD-202112-734date:2021-12-09T00:00:00
db:NVDid:CVE-2021-43068date:2021-12-09T10:15:11.897