Use of a hardcoded cryptographic key in the FortiGuard services communication protocol may allow a Man in the middle with knowledge of the key to eavesdrop on and modify information (URL/SPAM services in FortiOS 5.6, and URL/SPAM/AV services in FortiOS 6.0.; URL rating in FortiClient) sent and received from Fortiguard severs by decrypting these messages. Affected products include FortiClient for Windows 6.0.6 and below, FortiOS 6.0.7 and below, FortiClient for Mac OS 6.2.1 and below.
References
Link Resource
https://fortiguard.com/advisory/FG-IR-18-100 Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: fortinet

Published: 2019-11-21T14:59:52

Updated: 2019-11-27T20:52:33

Reserved: 2018-04-02T00:00:00


Link: CVE-2018-9195

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2019-11-21T15:15:12.477

Modified: 2020-05-04T13:44:43.313


Link: CVE-2018-9195

JSON object: View

cve-icon Redhat Information

No data.

CWE