CVE-2018-9195

Use of a hardcoded cryptographic key in the FortiGuard services communication protocol may allow a Man in the middle with knowledge of the key to eavesdrop on and modify information (URL/SPAM services in FortiOS 5.6, and URL/SPAM/AV services in FortiOS 6.0.; URL rating in FortiClient) sent and received from Fortiguard severs by decrypting these messages. Affected products include FortiClient for Windows 6.0.6 and below, FortiOS 6.0.7 and below, FortiClient for Mac OS 6.2.1 and below.
References
Link Resource
https://fortiguard.com/advisory/FG-IR-18-100 Third Party Advisory
Configurations

Configuration 1

cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:forticlient:*:*:*:*:*:windows:*:*
cpe:2.3:a:fortinet:forticlient:*:*:*:*:*:macos:*:*

Information

Published : 2019-11-21 03:15

Updated : 2020-05-04 01:44


NVD link : CVE-2018-9195

Mitre link : CVE-2018-9195

Products Affected
No products.
CWE