Multiple vulnerabilities in Fortinet FortiOS



Published: 2017-10-30
Risk Low
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2017-14182
CVE-2017-7733
CWE-ID CWE-20
CWE-79
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
FortiOS
Operating systems & Components / Operating system

Vendor Fortinet, Inc

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Improper input validation

EUVDB-ID: #VU8977

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-14182

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote authenticated attacker to cause DoS condition on the target system.

The weakness exists in the web user interface of Fortinet FortiOS due to improper processing of user-supplied input. A remote attacker can pass a specially crafted payload to the 'params' parameter of the JSON web API (URLs with /json) and cause the web interface to become temporarily unavailable.

Successful exploitation of the vulnerability results in denial of service.

Mitigation

Update to version 5.4.6 or later.

Vulnerable software versions

FortiOS: 5.4.0 - 5.4.5

External links

http://fortiguard.com/psirt/FG-IR-17-206


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Cross-site scripting

EUVDB-ID: #VU8978

Risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-7733

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists in the web management interface of Fortinet FortiOS due to insufficient sanitization of user-supplied data passed via webUI "Login Disclaimer" redir parameter. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Update to version 5.4.6, 5.6.1 or later.

Vulnerable software versions

FortiOS: 5.4.0 - 5.6.0

External links

http://fortiguard.com/psirt/FG-IR-17-113


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###