Multiple vulnerabilities in FortiGate SSL VPN web portal



Published: 2017-12-01 | Updated: 2019-05-27
Risk Low
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2017-14186
CWE-ID CWE-79
CWE-601
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
FortiOS
Operating systems & Components / Operating system

Vendor Fortinet, Inc

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

UPDATED: 27.05.2019
Added vulnerable software versions, updated remediation for both vulnerabilities.

1) Cross-site scripting (XSS)

EUVDB-ID: #VU9503

Risk: Low

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-14186

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

Vulnerability allows a remote authenticated attacker to perform XSS attacks.

The vulnerability is caused by an input validation error in Fortinet FortiOS 5.6.0 to 5.6.2, 5.4.0 to 5.4.6, 5.2.0 to 5.2.12, 5.0 and below versions under SSL VPN web portal when processing the login "redir" parameter. A remote authenticated attacker can trick the victim to follow a specially specially crafted link and execute arbitrary HTML and script code in victim's browser in security context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Update to FortiOS 5.6.8, 6.0.5 or 6.2.0.

Vulnerable software versions

FortiOS: 4.3.0 - 6.0.4

External links

http://fortiguard.com/psirt/FG-IR-17-242


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Open redirect

EUVDB-ID: #VU9504

Risk: Low

CVSSv3.1: 4.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-14186

CWE-ID: CWE-601 - URL Redirection to Untrusted Site ('Open Redirect')

Exploit availability: No

Description

Vulnerability allows a remote authenticated attacker to perform open redirection attacks.

The vulnerability is caused by an input validation error in Fortinet FortiOS 5.6.0 to 5.6.2, 5.4.0 to 5.4.6, 5.2.0 to 5.2.12, 5.0 and below versions under SSL VPN web portal when processing the login "redir" parameter. A remote attacker can redirect users to an external website.

Mitigation

Update to FortiOS 5.6.8, 6.0.5 or 6.2.0.

Vulnerable software versions

FortiOS: 4.3.0 - 6.0.4

External links

http://fortiguard.com/psirt/FG-IR-17-242


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###