Multiple vulnerabilities in Fortinet FortiMail



Published: 2022-03-01
Risk High
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2021-32586
CVE-2021-36166
CWE-ID CWE-20
CWE-287
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Fortinet FortiMail
Server applications / IDS/IPS systems, Firewalls and proxy servers

Vendor Fortinet, Inc

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Input validation error

EUVDB-ID: #VU60933

Risk: Medium

CVSSv3.1: 6.7 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-32586

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise the affected system.

The vulnerability exists due to insufficient validation of user-supplied input in the web server CGI  facilities. A remote non-authenticated attacker can send a specially crafted HTTP request and alter the environment of the underlying script interpreter.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Fortinet FortiMail: 6.0.0 - 7.0.0

External links

http://fortiguard.com/psirt/FG-IR-21-008


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Improper Authentication

EUVDB-ID: #VU60932

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-36166

CWE-ID: CWE-287 - Improper Authentication

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass authentication process.

The vulnerability exists due to a logic error. A remote attacker can guess administrator's authentication token by observing certain system properties. bypass authentication and gain full access to the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Fortinet FortiMail: 6.0.0 - 6.4.5

External links

http://fortiguard.com/psirt/FG-IR-21-028


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###