Multiple vulnerabilities in FortiProxy



Published: 2023-02-17
Risk Medium
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2022-29054
CVE-2022-38378
CVE-2022-42472
CVE-2022-41335
CWE-ID CWE-325
CWE-269
CWE-113
CWE-22
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
FortiProxy
Hardware solutions / Routers & switches, VoIP, GSM, etc

Vendor Fortinet, Inc

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Missing cryptographic step

EUVDB-ID: #VU72349

Risk: Low

CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-29054

CWE-ID: CWE-325 - Missing Required Cryptographic Step

Exploit availability: No

Description

The vulnerability allows a local user to gain access to sensitive information.

The vulnerability exists due to missing cryptographic steps in the functions that encrypt the DHCP and DNS keys (ddns-key or n-mhae-key). A local user in possession of the encrypted key to decipher it.

Mitigation

Install update from vendor's website.

Vulnerable software versions

FortiProxy: 1.0.0 - 7.2.1

External links

http://fortiguard.fortinet.com/psirt/FG-IR-22-080


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

The attacker would have to login to the system and perform certain actions in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Improper Privilege Management

EUVDB-ID: #VU72348

Risk: Low

CVSSv3.1: 3.3 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-38378

CWE-ID: CWE-269 - Improper Privilege Management

Exploit availability: No

Description

The vulnerability allows a remote user to escalate privileges on the device.

The vulnerability exists due to improper privilege management. A remote administrative user with access to the admin profile section (System subsection Administrator Users) can modify their own profile and upgrade their privileges to Read Write via CLI or GUI commands.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

FortiProxy: 1.0.0 - 7.2.1

External links

http://fortiguard.fortinet.com/psirt/FG-IR-22-346


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) HTTP response splitting

EUVDB-ID: #VU72347

Risk: Low

CVSSv3.1: 3.7 [CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-42472

CWE-ID: CWE-113 - Improper Neutralization of CRLF Sequences in HTTP Headers ('HTTP Response Splitting')

Exploit availability: No

Description

The vulnerability allows a remote user to perform HTTP splitting attacks.

The vulnerability exists due to software does not correctly process CRLF character sequences. A remote user can send specially crafted request containing CRLF sequence and inject arbitrary HTTP headers.

Successful exploitation of the vulnerability may allow an attacker perform cache poisoning attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

FortiProxy: 1.1.0 - 7.2.1

External links

http://fortiguard.fortinet.com/psirt/FG-IR-22-362


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Path traversal

EUVDB-ID: #VU72345

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-41335

CWE-ID: CWE-22 - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Exploit availability: No

Description

The vulnerability allows a remote user to compromise the affected device.

The vulnerability exists due to input validation error when processing directory traversal sequences within the administrative interface. A remote authenticated user can send a specially crafted HTTP request and read or write arbitrary files on the system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

FortiProxy: 1.1.0 - 7.2.1

External links

http://fortiguard.fortinet.com/psirt/FG-IR-22-391


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###