ID

VAR-202211-0033


CVE

CVE-2022-30307


TITLE

fortinet's  FortiOS  Vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2022-022819

DESCRIPTION

A key management error vulnerability [CWE-320] affecting the RSA SSH host key in FortiOS 7.2.0 and below, 7.0.6 and below, 6.4.9 and below may allow an unauthenticated attacker to perform a man in the middle attack. fortinet's FortiOS Exists in unspecified vulnerabilities.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state

Trust: 1.71

sources: NVD: CVE-2022-30307 // JVNDB: JVNDB-2022-022819 // VULHUB: VHN-421801

AFFECTED PRODUCTS

vendor:fortinetmodel:fortiosscope:gteversion:6.4.0

Trust: 1.0

vendor:fortinetmodel:fortiosscope:ltversion:7.2.2

Trust: 1.0

vendor:fortinetmodel:fortiosscope:gteversion:7.2.0

Trust: 1.0

vendor:fortinetmodel:fortiosscope:ltversion:7.0.8

Trust: 1.0

vendor:fortinetmodel:fortiosscope:ltversion:6.4.10

Trust: 1.0

vendor:fortinetmodel:fortiosscope:gteversion:7.0.1

Trust: 1.0

vendor:フォーティネットmodel:fortiosscope:eqversion: -

Trust: 0.8

vendor:フォーティネットmodel:fortiosscope:eqversion:7.0.1 that's all 7.0.8

Trust: 0.8

vendor:フォーティネットmodel:fortiosscope:eqversion:7.2.0 that's all 7.2.2

Trust: 0.8

vendor:フォーティネットmodel:fortiosscope:eqversion:6.4.0 that's all 6.4.10

Trust: 0.8

sources: JVNDB: JVNDB-2022-022819 // NVD: CVE-2022-30307

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2022-30307
value: HIGH

Trust: 1.8

psirt@fortinet.com: CVE-2022-30307
value: LOW

Trust: 1.0

CNNVD: CNNVD-202211-1885
value: HIGH

Trust: 0.6

NVD:
baseSeverity: HIGH
baseScore: 8.1
vectorString: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: HIGH
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.2
impactScore: 5.9
version: 3.1

Trust: 1.0

psirt@fortinet.com:
baseSeverity: LOW
baseScore: 3.9
vectorString: CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:L/I:L/A:L
attackVector: NETWORK
attackComplexity: HIGH
privilegesRequired: HIGH
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: LOW
exploitabilityScore: 0.5
impactScore: 3.4
version: 3.1

Trust: 1.0

NVD: CVE-2022-30307
baseSeverity: HIGH
baseScore: 8.1
vectorString: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: HIGH
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2022-022819 // NVD: CVE-2022-30307 // NVD: CVE-2022-30307 // CNNVD: CNNVD-202211-1885

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

problemtype:Lack of information (CWE-noinfo) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2022-022819 // NVD: CVE-2022-30307

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202211-1885

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202211-1885

CONFIGURATIONS

sources: NVD: CVE-2022-30307

PATCH

title:FG-IR-22-228url:https://fortiguard.com/psirt/fg-ir-22-228

Trust: 0.8

sources: JVNDB: JVNDB-2022-022819

EXTERNAL IDS

db:NVDid:CVE-2022-30307

Trust: 3.3

db:JVNDBid:JVNDB-2022-022819

Trust: 0.8

db:CNNVDid:CNNVD-202211-1885

Trust: 0.6

db:VULHUBid:VHN-421801

Trust: 0.1

sources: VULHUB: VHN-421801 // JVNDB: JVNDB-2022-022819 // NVD: CVE-2022-30307 // CNNVD: CNNVD-202211-1885

REFERENCES

url:https://fortiguard.com/psirt/fg-ir-22-228

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2022-30307

Trust: 0.8

url:https://cxsecurity.com/cveshow/cve-2022-30307/

Trust: 0.6

url:https://vigilance.fr/vulnerability/fortinet-fortios-man-in-the-middle-via-rsa-ssh-host-key-39799

Trust: 0.6

sources: VULHUB: VHN-421801 // JVNDB: JVNDB-2022-022819 // NVD: CVE-2022-30307 // CNNVD: CNNVD-202211-1885

SOURCES

db:VULHUBid:VHN-421801
db:JVNDBid:JVNDB-2022-022819
db:NVDid:CVE-2022-30307
db:CNNVDid:CNNVD-202211-1885

LAST UPDATE DATE

2023-12-18T13:27:00.078000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-421801date:2022-12-08T00:00:00
db:JVNDBid:JVNDB-2022-022819date:2023-11-21T01:46:00
db:NVDid:CVE-2022-30307date:2023-08-08T14:22:24.967
db:CNNVDid:CNNVD-202211-1885date:2022-11-07T00:00:00

SOURCES RELEASE DATE

db:VULHUBid:VHN-421801date:2022-11-02T00:00:00
db:JVNDBid:JVNDB-2022-022819date:2023-11-21T00:00:00
db:NVDid:CVE-2022-30307date:2022-11-02T12:15:52.903
db:CNNVDid:CNNVD-202211-1885date:2022-11-01T00:00:00