Remote code execution in FortiOS SSL VPN



Published: 2019-05-17 | Updated: 2021-02-03
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2018-13381
CWE-ID CWE-119
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
FortiOS
Operating systems & Components / Operating system

Vendor Fortinet, Inc

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Buffer overflow

EUVDB-ID: #VU50300

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-13381

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when processing HTTP POST requests in SSL VPN web portal. A remote attacker can trick a victim to visit a specially crafted website and execute arbitrary code on the device.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

FortiOS: 5.6.0 - 6.0.4

External links

http://devco.re/blog/2019/08/09/attacking-ssl-vpn-part-2-breaking-the-Fortigate-ssl-vpn/
http://fortiguard.com/advisory/FG-IR-18-387


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###