#VU268 Open redirect and XSS in FortiOS


Published: 2016-08-08

Vulnerability identifier: #VU268

Vulnerability risk: Low

CVSSv3.1: 4.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2016-3978

CWE-ID: CWE-601

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
FortiOS
Operating systems & Components / Operating system

Vendor: Fortinet, Inc

Description

The vulnerability allows a remote attacker to redirect victims to malicious website or perform cross-site scripting attacks.

The vulnerability is caused by incorrect filtration of user-input passed via the "redir" HTTP GET parameter to "/login" page. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in victim’s browser in security context of vulnerable website or redirect victim to arbitrary website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Update to version 5.0.13, 5.2.3 or 5.4.0.

Vulnerable software versions

FortiOS: 5.0.0 - 5.0.12, 5.2.0 - 5.2.2


External links
http://fortiguard.com/advisory/fortios-open-redirect-vulnerability
http://www.behindthefirewalls.com/2016/05/CVE-2016-3978-open-redirect-and-xss-in-fortinet.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability