ID

VAR-202203-0912


CVE

CVE-2021-36171


TITLE

Fortinet FortiPortal Security feature vulnerability

Trust: 0.6

sources: CNNVD: CNNVD-202203-023

DESCRIPTION

The use of a cryptographically weak pseudo-random number generator in the password reset feature of FortiPortal before 6.0.6 may allow a remote unauthenticated attacker to predict parts of or the whole newly generated password within a given time frame. Fortinet FortiPortal is an advanced, feature-rich managed security analysis and management support tool for Fortinet's FortiGate, FortiWiFi and FortiAP product lines, available as a virtual machine for MSPs. Fortinet FortiPortal versions prior to 6.0.6 have a security feature vulnerability. An attacker can exploit this vulnerability to predict some or all new generation within a given time frame. password

Trust: 0.99

sources: NVD: CVE-2021-36171 // VULHUB: VHN-398092

AFFECTED PRODUCTS

vendor:fortinetmodel:fortiportalscope:lteversion:4.2.4

Trust: 1.0

vendor:fortinetmodel:fortiportalscope:lteversion:5.0.3

Trust: 1.0

vendor:fortinetmodel:fortiportalscope:ltversion:6.0.6

Trust: 1.0

vendor:fortinetmodel:fortiportalscope:lteversion:4.1.2

Trust: 1.0

vendor:fortinetmodel:fortiportalscope:ltversion:5.2.7

Trust: 1.0

vendor:fortinetmodel:fortiportalscope:gteversion:4.2.0

Trust: 1.0

vendor:fortinetmodel:fortiportalscope:gteversion:5.2.0

Trust: 1.0

vendor:fortinetmodel:fortiportalscope:lteversion:4.0.4

Trust: 1.0

vendor:fortinetmodel:fortiportalscope:gteversion:5.3.0

Trust: 1.0

vendor:fortinetmodel:fortiportalscope:lteversion:5.1.2

Trust: 1.0

vendor:fortinetmodel:fortiportalscope:ltversion:5.3.7

Trust: 1.0

vendor:fortinetmodel:fortiportalscope:gteversion:6.0.0

Trust: 1.0

vendor:fortinetmodel:fortiportalscope:gteversion:4.1.0

Trust: 1.0

vendor:fortinetmodel:fortiportalscope:gteversion:5.0.0

Trust: 1.0

vendor:fortinetmodel:fortiportalscope:gteversion:5.1.0

Trust: 1.0

sources: NVD: CVE-2021-36171

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-36171
value: HIGH

Trust: 1.0

psirt@fortinet.com: CVE-2021-36171
value: HIGH

Trust: 1.0

CNNVD: CNNVD-202203-023
value: HIGH

Trust: 0.6

VULHUB: VHN-398092
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-36171
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

VULHUB: VHN-398092
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-36171
baseSeverity: HIGH
baseScore: 8.1
vectorString: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: HIGH
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.2
impactScore: 5.9
version: 3.1

Trust: 2.0

sources: VULHUB: VHN-398092 // CNNVD: CNNVD-202203-023 // NVD: CVE-2021-36171 // NVD: CVE-2021-36171

PROBLEMTYPE DATA

problemtype:CWE-338

Trust: 1.1

sources: VULHUB: VHN-398092 // NVD: CVE-2021-36171

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202203-023

TYPE

security feature problem

Trust: 0.6

sources: CNNVD: CNNVD-202203-023

PATCH

title:FortiPortal Fixing measures for security feature vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=184263

Trust: 0.6

sources: CNNVD: CNNVD-202203-023

EXTERNAL IDS

db:NVDid:CVE-2021-36171

Trust: 1.7

db:CS-HELPid:SB2022030126

Trust: 0.6

db:AUSCERTid:ESB-2022.0862

Trust: 0.6

db:CNNVDid:CNNVD-202203-023

Trust: 0.6

db:CNVDid:CNVD-2022-50955

Trust: 0.1

db:VULHUBid:VHN-398092

Trust: 0.1

sources: VULHUB: VHN-398092 // CNNVD: CNNVD-202203-023 // NVD: CVE-2021-36171

REFERENCES

url:https://fortiguard.com/psirt/fg-ir-21-099

Trust: 1.7

url:https://www.auscert.org.au/bulletins/esb-2022.0862

Trust: 0.6

url:https://cxsecurity.com/cveshow/cve-2021-36171/

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2022030126

Trust: 0.6

sources: VULHUB: VHN-398092 // CNNVD: CNNVD-202203-023 // NVD: CVE-2021-36171

SOURCES

db:VULHUBid:VHN-398092
db:CNNVDid:CNNVD-202203-023
db:NVDid:CVE-2021-36171

LAST UPDATE DATE

2024-08-14T15:37:41.181000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-398092date:2022-03-09T00:00:00
db:CNNVDid:CNNVD-202203-023date:2022-04-01T00:00:00
db:NVDid:CVE-2021-36171date:2022-03-09T13:58:24.373

SOURCES RELEASE DATE

db:VULHUBid:VHN-398092date:2022-03-01T00:00:00
db:CNNVDid:CNNVD-202203-023date:2022-03-01T00:00:00
db:NVDid:CVE-2021-36171date:2022-03-01T18:15:08.337