ID

VAR-202112-0382


CVE

CVE-2021-26108


TITLE

FortiOS  Vulnerability in using hard-coded credentials in

Trust: 0.8

sources: JVNDB: JVNDB-2021-015996

DESCRIPTION

A use of hard-coded cryptographic key vulnerability in the SSLVPN of FortiOS before 7.0.1 may allow an attacker to retrieve the key by reverse engineering. FortiOS Contains a vulnerability in the use of hard-coded credentials.Information may be obtained. Fortinet FortiOS is a set of security operating system dedicated to the FortiGate network security platform developed by Fortinet. The system provides users with various security functions such as firewall, anti-virus, IPSec/SSLVPN, Web content filtering and anti-spam

Trust: 1.71

sources: NVD: CVE-2021-26108 // JVNDB: JVNDB-2021-015996 // VULHUB: VHN-385072

AFFECTED PRODUCTS

vendor:fortinetmodel:fortiosscope:gteversion:6.2.0

Trust: 1.0

vendor:fortinetmodel:fortiosscope:lteversion:6.4.5

Trust: 1.0

vendor:fortinetmodel:fortiosscope:lteversion:6.2.8

Trust: 1.0

vendor:fortinetmodel:fortiosscope:gteversion:5.6.0

Trust: 1.0

vendor:fortinetmodel:fortiosscope:gteversion:6.4.0

Trust: 1.0

vendor:fortinetmodel:fortiosscope:lteversion:6.0.12

Trust: 1.0

vendor:fortinetmodel:fortiosscope:lteversion:5.6.13

Trust: 1.0

vendor:fortinetmodel:fortiosscope:eqversion:7.0.0

Trust: 1.0

vendor:fortinetmodel:fortiosscope:gteversion:6.0.0

Trust: 1.0

vendor:フォーティネットmodel:fortiosscope:eqversion:7.0.1

Trust: 0.8

vendor:フォーティネットmodel:fortiosscope:eqversion: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-015996 // NVD: CVE-2021-26108

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-26108
value: HIGH

Trust: 1.0

psirt@fortinet.com: CVE-2021-26108
value: HIGH

Trust: 1.0

NVD: CVE-2021-26108
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202112-528
value: HIGH

Trust: 0.6

VULHUB: VHN-385072
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-26108
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-385072
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-26108
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 2.0

OTHER: JVNDB-2021-015996
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-385072 // JVNDB: JVNDB-2021-015996 // CNNVD: CNNVD-202112-528 // NVD: CVE-2021-26108 // NVD: CVE-2021-26108

PROBLEMTYPE DATA

problemtype:CWE-798

Trust: 1.1

problemtype:Use hard-coded credentials (CWE-798) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-385072 // JVNDB: JVNDB-2021-015996 // NVD: CVE-2021-26108

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202112-528

TYPE

trust management problem

Trust: 0.6

sources: CNNVD: CNNVD-202112-528

PATCH

title:FG-IR-21-051url:https://www.fortiguard.com/psirt/FG-IR-21-051

Trust: 0.8

title:Fortinet FortiOS Repair measures for trust management problem vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=173870

Trust: 0.6

sources: JVNDB: JVNDB-2021-015996 // CNNVD: CNNVD-202112-528

EXTERNAL IDS

db:NVDid:CVE-2021-26108

Trust: 3.3

db:JVNDBid:JVNDB-2021-015996

Trust: 0.8

db:CNNVDid:CNNVD-202112-528

Trust: 0.7

db:AUSCERTid:ESB-2021.4143

Trust: 0.6

db:CS-HELPid:SB2021120714

Trust: 0.6

db:VULHUBid:VHN-385072

Trust: 0.1

sources: VULHUB: VHN-385072 // JVNDB: JVNDB-2021-015996 // CNNVD: CNNVD-202112-528 // NVD: CVE-2021-26108

REFERENCES

url:https://fortiguard.com/advisory/fg-ir-21-051

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2021-26108

Trust: 1.4

url:https://www.auscert.org.au/bulletins/esb-2021.4143

Trust: 0.6

url:https://vigilance.fr/vulnerability/fortios-weak-encryption-via-hardcoded-sslvpn-cookie-encryption-key-37022

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021120714

Trust: 0.6

sources: VULHUB: VHN-385072 // JVNDB: JVNDB-2021-015996 // CNNVD: CNNVD-202112-528 // NVD: CVE-2021-26108

SOURCES

db:VULHUBid:VHN-385072
db:JVNDBid:JVNDB-2021-015996
db:CNNVDid:CNNVD-202112-528
db:NVDid:CVE-2021-26108

LAST UPDATE DATE

2024-08-14T14:44:12.790000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-385072date:2021-12-09T00:00:00
db:JVNDBid:JVNDB-2021-015996date:2022-12-05T05:41:00
db:CNNVDid:CNNVD-202112-528date:2021-12-15T00:00:00
db:NVDid:CVE-2021-26108date:2021-12-09T20:45:15.307

SOURCES RELEASE DATE

db:VULHUBid:VHN-385072date:2021-12-08T00:00:00
db:JVNDBid:JVNDB-2021-015996date:2022-12-05T00:00:00
db:CNNVDid:CNNVD-202112-528date:2021-12-08T00:00:00
db:NVDid:CVE-2021-26108date:2021-12-08T13:15:07.603