CVE-2019-5592

CVSS V2 Medium 4.3 CVSS V3 Medium 5.9
Description
Multiple padding oracle vulnerabilities (Zombie POODLE, GOLDENDOODLE, OpenSSL 0-length) in the CBC padding implementation of FortiOS IPS engine version 5.000 to 5.006, 4.000 to 4.036, 4.200 to 4.219, 3.547 and below, when configured with SSL Deep Inspection policies and with the IPS sensor enabled, may allow an attacker to decipher TLS connections going through the FortiGate via monitoring the traffic in a Man-in-the-middle position.
Overview
  • CVE ID
  • CVE-2019-5592
  • Assigner
  • psirt@fortinet.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-08-23T20:15:10
  • Last Modified Date
  • 2020-08-24T17:37:01
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:fortinet:fortios_ips_engine:*:*:*:*:*:*:*:* 1 OR 3.00547
cpe:2.3:a:fortinet:fortios_ips_engine:*:*:*:*:*:*:*:* 1 OR 4.00000 4.00036
cpe:2.3:a:fortinet:fortios_ips_engine:*:*:*:*:*:*:*:* 1 OR 4.00200 4.00219
cpe:2.3:a:fortinet:fortios_ips_engine:*:*:*:*:*:*:*:* 1 OR 5.00000 5.00006
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 5.9
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.2
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://fortiguard.com/advisory/FG-IR-19-145 Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 17:15:59 Added to TrackCVE
2022-12-04 01:49:32 2019-08-23T20:15Z 2019-08-23T20:15:10 CVE Published Date updated
2022-12-04 01:49:32 2020-08-24T17:37:01 CVE Modified Date updated
2022-12-04 01:49:32 Analyzed Vulnerability Status updated