Authentication bypass via password reset feature in FortiPortal



Published: 2022-03-01
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2021-36171
CWE-ID CWE-338
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
FortiPortal
Server applications / IDS/IPS systems, Firewalls and proxy servers

Vendor Fortinet, Inc

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG)

EUVDB-ID: #VU60934

Risk: High

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-36171

CWE-ID: CWE-338 - Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG)

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain unauthorized access to the system.

the vulnerability exists due to weak pseudo-random number generator in the password reset feature. A remote attacker can predict parts of or the whole newly generated password within a given time frame and gain access to the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

FortiPortal: 5.2.0 - 6.0.5

External links

http://fortiguard.com/psirt/FG-IR-21-099


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###