#VU54975 Use-after-free in FortiManager and FortiAnalyzer


Published: 2021-07-19

Vulnerability identifier: #VU54975

Vulnerability risk: High

CVSSv3.1: 8.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-32589

CWE-ID: CWE-416

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
FortiManager
Server applications / IDS/IPS systems, Firewalls and proxy servers
FortiAnalyzer
Server applications / IDS/IPS systems, Firewalls and proxy servers

Vendor: Fortinet, Inc

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a use-after-free error within the fgfmsd daemon. A remote non-authenticated attacker can send a specially crafted request to port 541/tcp (IPv4) or 542/tcp (IPv6), trigger a use-after-free error and execute arbitrary code on the system with root privileges.

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

FortiManager: 7.0.0, 6.0.0 - 6.0.10, 6.2.0 - 6.2.7, 6.4.0 - 6.4.5, 5.6.0 - 5.6.10

FortiAnalyzer: 7.0.0, 6.0.0 - 6.0.10, 6.2.0 - 6.2.7, 6.4.0 - 6.4.5, 5.6.0 - 5.6.10


External links
http://www.fortiguard.com/psirt/FG-IR-21-067


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability