2024-12-08 03:06:42 +00:00

184 lines
6.3 KiB
JSON

{
"id": "CVE-2021-44166",
"sourceIdentifier": "psirt@fortinet.com",
"published": "2022-03-02T10:15:07.750",
"lastModified": "2024-11-21T06:30:29.077",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An improper access control vulnerability [CWE-284 ] in FortiToken Mobile (Android) external push notification 5.1.0 and below may allow a remote attacker having already obtained a user's password to access the protected system during the 2FA procedure, even though the deny button is clicked by the legitimate user."
},
{
"lang": "es",
"value": "Una vulnerabilidad de control de acceso inapropiado [CWE-284 ] en la notificaci\u00f3n push externa de FortiToken Mobile (Android) versiones 5.1.0 y anteriores, puede permitir a un atacante remoto que ya haya obtenido la contrase\u00f1a de un usuario acceder al sistema protegido durante el procedimiento de 2FA, aunque el usuario leg\u00edtimo haga clic en el bot\u00f3n de denegaci\u00f3n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@fortinet.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:N/I:L/A:N",
"baseScore": 4.1,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.3,
"impactScore": 1.4
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:N/I:L/A:N",
"baseScore": 4.1,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.3,
"impactScore": 1.4
}
],
"cvssMetricV2": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N",
"baseScore": 3.5,
"accessVector": "NETWORK",
"accessComplexity": "MEDIUM",
"authentication": "SINGLE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE"
},
"baseSeverity": "LOW",
"exploitabilityScore": 6.8,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": true
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:fortinet:fortitoken_mobile:4.0.0:*:*:*:*:android:*:*",
"matchCriteriaId": "3955B1D6-2A19-4233-B4D9-8B4164953FC5"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:fortinet:fortitoken_mobile:4.0.1:*:*:*:*:android:*:*",
"matchCriteriaId": "C73200A0-7927-4BB7-BFC3-F3096A36C885"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:fortinet:fortitoken_mobile:4.1.1:*:*:*:*:android:*:*",
"matchCriteriaId": "13450557-F714-440B-ACE4-16CB73FE0671"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:fortinet:fortitoken_mobile:4.2.1:*:*:*:*:android:*:*",
"matchCriteriaId": "9136197A-B12B-4CAF-9E29-4C5FE449CA4E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:fortinet:fortitoken_mobile:4.2.2:*:*:*:*:android:*:*",
"matchCriteriaId": "4C141581-C3A0-40AD-9653-09A807DAD6CA"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:fortinet:fortitoken_mobile:4.3.0:*:*:*:*:android:*:*",
"matchCriteriaId": "F15B4E41-3064-4EC5-8E7B-28E3C1F0C2D0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:fortinet:fortitoken_mobile:4.4.0:*:*:*:*:android:*:*",
"matchCriteriaId": "469E9D0A-A62D-4827-9CCC-273E8DBDF803"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:fortinet:fortitoken_mobile:4.5.0:*:*:*:*:android:*:*",
"matchCriteriaId": "94A1FD51-E7EB-46B0-876F-FC4DBCD9F067"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:fortinet:fortitoken_mobile:5.0.2:*:*:*:*:android:*:*",
"matchCriteriaId": "C7D9D6C0-3BEE-4AA7-89F0-3F403BE9899F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:fortinet:fortitoken_mobile:5.0.3:*:*:*:*:android:*:*",
"matchCriteriaId": "D5AD4616-8E63-4454-B443-F25226796FDA"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:fortinet:fortitoken_mobile:5.1.0:*:*:*:*:android:*:*",
"matchCriteriaId": "A5542F78-EB6C-4F4D-BBED-60D5B411C8B7"
}
]
}
]
}
],
"references": [
{
"url": "https://fortiguard.com/psirt/FG-IR-21-210",
"source": "psirt@fortinet.com",
"tags": [
"Patch",
"Vendor Advisory"
]
},
{
"url": "https://fortiguard.com/psirt/FG-IR-21-210",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Vendor Advisory"
]
}
]
}