Information disclosure vulnerabilities in Fortinet FortiOS



Published: 2018-11-29 | Updated: 2022-09-08
Risk Low
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2018-13376
CVE-2018-13374
CVE-2018-13366
CWE-ID CWE-401
CWE-200
Exploitation vector Network
Public exploit Vulnerability #2 is being exploited in the wild.
Vulnerable software
Subscribe
FortiOS
Operating systems & Components / Operating system

Vendor Fortinet, Inc

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Information disclosure

EUVDB-ID: #VU16163

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-13376

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a remote attacker to obtain potentially sensitive information.

The vulnerability exists due to uninitialized memory buffer leak exists in FortiOS web proxy's disclaimer response web pages. A remote attacker can trigger memory leak and access sensitive data be displayed in the HTTP response.

Mitigation

The vulnerability has been fixed in the versions 5.4.8, 5.6.4 and 6.0.0.

Vulnerable software versions

FortiOS: 5.2.12 - 5.6.3

External links

http://fortiguard.com/psirt/FG-IR-18-325


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Information disclosure

EUVDB-ID: #VU16172

Risk: Low

CVSSv3.1: 4.2 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N/E:H/RL:O/RC:C]

CVE-ID: CVE-2018-13374

CWE-ID: CWE-200 - Information exposure

Exploit availability: Yes

Description

The vulnerability allows a local attacker with admin privileges to obtain potentially sensitive information.

The weakness exists due to information exposure. A Fortigate's read-only admin can point a LDAP server connectivity test request to a rogue LDAP server instead of the configured one to obtain the LDAP server login credentials configured in the FortiGate.

Mitigation

Update to version 6.0.3.

Vulnerable software versions

FortiOS: 6.0.0 - 6.0.2

External links

http://fortiguard.com/psirt/FG-IR-18-157


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.

3) Information disclosure

EUVDB-ID: #VU16173

Risk: Low

CVSSv3.1: 2.4 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-13366

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote to obtain potentially sensitive information.

The weakness exists due to Fortigate PPTP service reveals serial number of FortiGate in the hostname field defined in connection control setup packets of PPTP protocol. A remote attacker can gain access to arbitrary data.

Mitigation

Update to version 6.0.2.

Vulnerable software versions

FortiOS: 6.0.0 - 6.0.1

External links

http://fortiguard.com/psirt/FG-IR-18-101


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###