Hardcoded credentials in Fortinet FortiOS



Published: 2019-11-19
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-6693
CWE-ID CWE-321
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
FortiOS
Operating systems & Components / Operating system

Vendor Fortinet, Inc

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Use of Hard-coded Cryptographic Key

EUVDB-ID: #VU22855

Risk: Low

CVSSv3.1: 3.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-6693

CWE-ID: CWE-321 - Use of Hard-coded Cryptographic Key

Exploit availability: No

Description

The vulnerability allows a remote attacker to decrypt sensitive information.

The vulnerability exists due to presence of a hard-coded cryptographic key. An attacker with access to the backup file can use the hardcoded cryptographic key to decrypt data in the backup file and gain access to sensitive information, such as users passwords and private keys.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

FortiOS: 5.6.0 - 6.2.0

External links

http://fortiguard.com/psirt/FG-IR-19-007


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###