VPN credentials disclosure in Fortinet FortiClient



Published: 2017-12-13
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2017-14184
CWE-ID CWE-200
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Fortinet FortiClient for Windows
Server applications / Other server solutions

Vendor Fortinet, Inc

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Information disclosure

EUVDB-ID: #VU9652

Risk: Low

CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-14184

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a local user to obtain potentially sensitive information.

The vulnerability exists due to improper storage of encrypted VPN authentication credentials. A local user can retrieve VPN users credentials from the binary file.

Mitigation

Update to version 5.6.1.

Vulnerable software versions

Fortinet FortiClient for Windows: 5.6.0

External links

http://fortiguard.com/psirt/FG-IR-17-214


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###