Multiple vulnerabilities in Fortinet WiFi WPA3 standard implementation for FortiOS and FortiAP-S/W2



Published: 2020-01-06
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2019-9495
CVE-2019-9494
CWE-ID CWE-327
CWE-200
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
FortiAP-W2
Hardware solutions / Routers & switches, VoIP, GSM, etc

FortiAP-S
Hardware solutions / Routers & switches, VoIP, GSM, etc

FortiOS
Operating systems & Components / Operating system

Vendor Fortinet, Inc

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Use of a broken or risky cryptographic algorithm

EUVDB-ID: #VU23960

Risk: Low

CVSSv3.1: 3.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-9495

CWE-ID: CWE-327 - Use of a Broken or Risky Cryptographic Algorithm

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to sensitive information on the target system.

The vulnerability exists due to the implementations of EAP-PWD are vulnerable to side-channel attacks as a result of cache access patterns. A remote attacker with ability to install and execute applications can crack weak passwords when memory access patterns are visible in a shared cache.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

FortiAP-W2: 6.2.0

FortiAP-S: 6.2.0

FortiOS: 6.2.0 - 6.2.1

External links

http://fortiguard.com/psirt/FG-IR-19-107


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Information disclosure

EUVDB-ID: #VU23959

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-9494

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to the implementations of SAE are vulnerable to side channel attacks as a result of observable timing differences and cache access patterns. A remote attacker can gain leaked information from a side channel attack that can be used for full password recovery.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

FortiAP-W2: 6.2.0

FortiAP-S: 6.2.0

FortiOS: 6.2.0 - 6.2.1

External links

http://fortiguard.com/psirt/FG-IR-19-107


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###