Fortinet Fortigate - Arbitrary read/write vulnerability in administrative interface (FG-IR-22-391)

high Nessus Plugin ID 171852

Synopsis

Fortinet Firewall is missing one or more security-related updates.

Description

The version of Fortigate installed on the remote host is prior to tested version. It is, therefore, affected by a vulnerability as referenced in the FG-IR-22-391 advisory.

- A relative path traversal vulnerability [CWE-23] in Fortinet FortiOS version 7.2.0 through 7.2.2, 7.0.0 through 7.0.8 and before 6.4.10, FortiProxy version 7.2.0 through 7.2.1, 7.0.0 through 7.0.7 and before 2.0.10, FortiSwitchManager 7.2.0 and before 7.0.0 allows an authenticated attacker to read and write files on the underlying Linux system via crafted HTTP requests. (CVE-2022-41335)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Fortigate version 6.2.13 / 6.4.11 / 7.0.9 / 7.2.3 or later.

See Also

https://www.fortiguard.com/psirt/FG-IR-22-391

Plugin Details

Severity: High

ID: 171852

File Name: fortigate_FG-IR-22-391.nasl

Version: 1.2

Type: local

Family: Firewalls

Published: 2/23/2023

Updated: 5/22/2024

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.2

CVSS v2

Risk Factor: High

Base Score: 8.5

Temporal Score: 6.3

Vector: CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:N

CVSS Score Source: CVE-2022-41335

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.1

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:fortinet:fortios

Required KB Items: Host/Fortigate/model, Host/Fortigate/version

Exploit Ease: No known exploits are available

Patch Publication Date: 2/16/2023

Vulnerability Publication Date: 2/16/2023

Reference Information

CVE: CVE-2022-41335