#VU9504 Open redirect in FortiOS


Published: 2017-12-01 | Updated: 2019-05-27

Vulnerability identifier: #VU9504

Vulnerability risk: Low

CVSSv3.1: 4.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-14186

CWE-ID: CWE-601

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
FortiOS
Operating systems & Components / Operating system

Vendor: Fortinet, Inc

Description

Vulnerability allows a remote authenticated attacker to perform open redirection attacks.

The vulnerability is caused by an input validation error in Fortinet FortiOS 5.6.0 to 5.6.2, 5.4.0 to 5.4.6, 5.2.0 to 5.2.12, 5.0 and below versions under SSL VPN web portal when processing the login "redir" parameter. A remote attacker can redirect users to an external website.

Mitigation
Update to FortiOS 5.6.8, 6.0.5 or 6.2.0.

Vulnerable software versions

FortiOS: 5.6.0 - 5.6.7, 5.4.0 - 5.4.6, 5.2.0 - 5.2.12, 5.0.0 - 5.0.13, 4.3.0 - 4.3.16, 6.0.0 - 6.0.4


External links
http://fortiguard.com/psirt/FG-IR-17-242


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability