Vulnerabilities > CVE-2019-17655 - Cleartext Storage of Sensitive Information vulnerability in Fortinet Fortios

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
low complexity
fortinet
CWE-312
nessus

Summary

A cleartext storage in a file or on disk (CWE-313) vulnerability in FortiOS SSL VPN 6.2.0 through 6.2.2, 6.0.9 and earlier and FortiProxy 2.0.0, 1.2.9 and earlier may allow an attacker to retrieve a logged-in SSL VPN user's credentials should that attacker be able to read the session file stored on the targeted device's system.

Vulnerable Configurations

Part Description Count
OS
Fortinet
168

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Footprinting
    An attacker engages in probing and exploration activity to identify constituents and properties of the target. Footprinting is a general term to describe a variety of information gathering techniques, often used by attackers in preparation for some attack. It consists of using tools to learn as much as possible about the composition, configuration, and security mechanisms of the targeted application, system or network. Information that might be collected during a footprinting effort could include open ports, applications and their versions, network topology, and similar information. While footprinting is not intended to be damaging (although certain activities, such as network scans, can sometimes cause disruptions to vulnerable applications inadvertently) it may often pave the way for more damaging attacks.
  • Lifting Data Embedded in Client Distributions
    An attacker can resort to stealing data embedded in client distributions or client code in order to gain certain information. This information can reveal confidential contents, such as account numbers, or can be used as an intermediate step in a larger attack (such as by stealing keys/credentials).

Nessus

NASL familyFirewalls
NASL idFORTIOS_FG-IR-19-217.NASL
descriptionThe remote host is running a version of FortiOS prior to 6.2.3. It is, therefore, affected by an information disclosure vulnerability due to a cleartext storage in a file or on disk. FortiOS SSL VPN allows an attacker to retrieve a logged-in SSL VPN user
last seen2020-06-01
modified2020-06-02
plugin id133358
published2020-01-30
reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
sourcehttps://www.tenable.com/plugins/nessus/133358
titleFortinet FortiOS < 6.2.3 Multiple Vulnerabilities (FG-IR-19-217)
code
#
# (C) Tenable Network Security, Inc.
#

include('compat.inc');

if (description)
{
  script_id(133358);
  script_version("1.3");
  script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/24");

  script_cve_id("CVE-2019-17655");
  script_xref(name:"IAVA", value:"2020-A-0038");

  script_name(english:"Fortinet FortiOS < 6.2.3 Multiple Vulnerabilities (FG-IR-19-217)");

  script_set_attribute(attribute:"synopsis", value:
"The remote host is affected by multiple vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"The remote host is running a version of FortiOS prior to 6.2.3.
It is, therefore, affected by an information disclosure vulnerability
due to a cleartext storage in a file or on disk. FortiOS SSL VPN
allows an attacker to retrieve a logged-in SSL VPN user's credentials
should that attacker be able to read the session file stored on the
targeted device's system.");
  # https://fortiguard.com/psirt/FG-IR-19-217
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?71396f14");
  # https://blog.orange.tw/2019/08/attacking-ssl-vpn-part-2-breaking-the-fortigate-ssl-vpn.html
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?3a42f59f");
  script_set_attribute(attribute:"solution", value:
"Upgrade to Fortinet FortiOS version to 6.2.3 or later.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-17655");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");

  script_set_attribute(attribute:"vuln_publication_date", value:"2019/11/08");
  script_set_attribute(attribute:"patch_publication_date", value:"2019/11/08");
  script_set_attribute(attribute:"plugin_publication_date", value:"2020/01/30");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:fortinet:fortios");
  script_set_attribute(attribute:"stig_severity", value:"II");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Firewalls");

  script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("fortinet_version.nbin");
  script_require_keys("Host/Fortigate/model", "Host/Fortigate/version", "Settings/ParanoidReport");

  exit(0);
}

include('audit.inc');
include('vcf.inc');

if (report_paranoia < 2) audit(AUDIT_PARANOID);

app_name = 'FortiOS';

app_info = vcf::get_app_info(app:app_name, kb_ver:'Host/Fortigate/version');

constraints = [
  {'fixed_version':'6.2.3'}
];

vcf::check_version_and_report(app_info:app_info, constraints:constraints, severity:SECURITY_WARNING);