CVE-2019-15703

CVSS V2 Low 2.6 CVSS V3 High 7.5
Description
An Insufficient Entropy in PRNG vulnerability in Fortinet FortiOS 6.2.1, 6.2.0, 6.0.8 and below for device not enable hardware TRNG token and models not support builtin TRNG seed allows attacker to theoretically recover the long term ECDSA secret in a TLS client with a RSA handshake and mutual ECDSA authentication via the help of flush+reload side channel attacks in FortiGate VM models only.
Overview
  • CVE ID
  • CVE-2019-15703
  • Assigner
  • psirt@fortinet.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-10-24T14:15:11
  • Last Modified Date
  • 2022-03-31T17:53:21
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:* 1 OR 5.6.9
cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:* 1 OR 6.0.0 6.0.9
cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:* 1 OR 6.2.0 6.2.3
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:H/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • HIGH
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 2.6
  • Severity
  • LOW
  • Exploitability Score
  • 4.9
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://fortiguard.com/psirt/FG-IR-19-186 Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-04-04 00:39:29 Added to TrackCVE
2022-12-04 04:57:41 2019-10-24T14:15Z 2019-10-24T14:15:11 CVE Published Date updated
2022-12-04 04:57:41 2022-03-31T17:53:21 CVE Modified Date updated
2022-12-04 04:57:41 Analyzed Vulnerability Status updated