Multiple vulnerabilities in FortiEDR



Published: 2022-04-05
Risk Medium
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2022-23440
CVE-2022-23441
CVE-2022-23446
CWE-ID CWE-321
CWE-664
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
FortiEDR
Client/Desktop applications / Antivirus software/Personal firewalls

Vendor Fortinet, Inc

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Use of Hard-coded Cryptographic Key

EUVDB-ID: #VU61898

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-23440

CWE-ID: CWE-321 - Use of Hard-coded Cryptographic Key

Exploit availability: No

Description

The vulnerability allows a local user to uninstall the collector.

The vulnerability exists due to usage of a hard-coded cryptographic AES key in the registration mechanism of FortiEDR collectors. A local user can disable and uninstall the collectors from the end-points within the same deployment.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

FortiEDR: 4.0.0 - 5.0.2

External links

http://fortiguard.fortinet.com/psirt/FG-IR-22-018


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Use of Hard-coded Cryptographic Key

EUVDB-ID: #VU61897

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-23441

CWE-ID: CWE-321 - Use of Hard-coded Cryptographic Key

Exploit availability: No

Description

The vulnerability allows a remote attacker to manipulate messages.

The vulnerability exists due to usage of a hard-coded cryptographic key. A remote attacker can pretend as another collector on the network and send fake messages.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

FortiEDR: 4.0.0 - 5.0.2

External links

http://fortiguard.fortinet.com/psirt/FG-IR-22-019


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Improper control of a resource through its lifetime

EUVDB-ID: #VU61896

Risk: Low

CVSSv3.1: 3.9 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-23446

CWE-ID: CWE-664 - Improper control of a resource through its lifetime

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper control of a resource through its lifetime in in FortiEDR Collector. A local privileged user can change permissions on the application's root directory and make it unresponsive.

Mitigation

The vulnerability is fixed in FortiEDR Collector version 5.0.3 b0508 and above.

Vulnerable software versions

FortiEDR: 4.0.0 - 5.0.2

External links

http://fortiguard.fortinet.com/psirt/FG-IR-22-052


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###