5.9
MEDIUM
CVE-2019-5592
FortiOS OpenSSL CBC Padding Oracle Vulnerability
Description

Multiple padding oracle vulnerabilities (Zombie POODLE, GOLDENDOODLE, OpenSSL 0-length) in the CBC padding implementation of FortiOS IPS engine version 5.000 to 5.006, 4.000 to 4.036, 4.200 to 4.219, 3.547 and below, when configured with SSL Deep Inspection policies and with the IPS sensor enabled, may allow an attacker to decipher TLS connections going through the FortiGate via monitoring the traffic in a Man-in-the-middle position.

INFO

Published Date :

Aug. 23, 2019, 8:15 p.m.

Last Modified :

Aug. 24, 2020, 5:37 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.2
Public PoC/Exploit Available at Github

CVE-2019-5592 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-5592 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fortinet fortios_ips_engine
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-5592.

URL Resource
https://fortiguard.com/advisory/FG-IR-19-145 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 1 week, 5 days ago
5 stars 0 fork 0 watcher
Born at : Feb. 23, 2023, 5:42 a.m. This repo has been linked 455 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-5592 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-5592 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Aug. 24, 2020

    Action Type Old Value New Value
    Changed CWE CWE-200 CWE-347
  • Reanalysis by [email protected]

    Jan. 17, 2020

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed CPE Configuration OR *cpe:2.3:a:fortiguard:fortios_ips_engine:*:*:*:*:*:*:*:* versions up to (including) 3.547 *cpe:2.3:a:fortiguard:fortios_ips_engine:*:*:*:*:*:*:*:* versions from (including) 4.000 up to (including) 4.036 *cpe:2.3:a:fortiguard:fortios_ips_engine:*:*:*:*:*:*:*:* versions from (including) 4.200 up to (including) 4.219 *cpe:2.3:a:fortiguard:fortios_ips_engine:*:*:*:*:*:*:*:* versions from (including) 5.000 up to (including) 5.006 OR *cpe:2.3:a:fortinet:fortios_ips_engine:*:*:*:*:*:*:*:* versions up to (including) 3.00547 *cpe:2.3:a:fortinet:fortios_ips_engine:*:*:*:*:*:*:*:* versions from (including) 4.00000 up to (including) 4.00036 *cpe:2.3:a:fortinet:fortios_ips_engine:*:*:*:*:*:*:*:* versions from (including) 4.00200 up to (including) 4.00219 *cpe:2.3:a:fortinet:fortios_ips_engine:*:*:*:*:*:*:*:* versions from (including) 5.00000 up to (including) 5.00006
  • Initial Analysis by [email protected]

    Aug. 30, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:N/A:N)
    Added CVSS V3 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://fortiguard.com/advisory/FG-IR-19-145 No Types Assigned https://fortiguard.com/advisory/FG-IR-19-145 Vendor Advisory
    Added CWE CWE-200
    Added CPE Configuration OR *cpe:2.3:a:fortiguard:fortios_ips_engine:*:*:*:*:*:*:*:* versions up to (including) 3.547 *cpe:2.3:a:fortiguard:fortios_ips_engine:*:*:*:*:*:*:*:* versions from (including) 4.000 up to (including) 4.036 *cpe:2.3:a:fortiguard:fortios_ips_engine:*:*:*:*:*:*:*:* versions from (including) 4.200 up to (including) 4.219 *cpe:2.3:a:fortiguard:fortios_ips_engine:*:*:*:*:*:*:*:* versions from (including) 5.000 up to (including) 5.006
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-5592 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-5592 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.13 }} 0.00%

score

0.45843

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability