#VU19505 Improper Authorization in FortiOS


Published: 2019-07-28 | Updated: 2022-02-20

Vulnerability identifier: #VU19505

Vulnerability risk: Low

CVSSv3.1: 3 [CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N/E:H/RL:O/RC:C]

CVE-ID: CVE-2019-5591

CWE-ID: CWE-285

Exploitation vector: Local network

Exploit availability: No

Vulnerable software:
FortiOS
Operating systems & Components / Operating system

Vendor: Fortinet, Inc

Description

The vulnerability allows a remote attacker to impersonate LDAP server.

The vulnerability exists due to FortiOS does not check LDAP server identity by default. A remote attacker with ability to perform MitM attack can impersonate LDAP server and gain unauthorized access to network resources.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

FortiOS: 6.2.0, 6.0.0 - 6.0.5


External links
http://fortiguard.com/psirt/FG-IR-19-037


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.


Latest bulletins with this vulnerability