CERT-In Vulnerability Note
CIVN-2022-0424
Multiple Vulnerabilities in Fortinet products
Original Issue Date:November 04, 2022
Severity Rating: MEDIUM
Component Affected
- FortiOS version 7.2.0
- FortiOS version 7.0.0 through 7.0.7
- FortiOS version 6.4.0 through 6.4.9
- FortiOS running AV engine version 6.2.168 and below.
- FortiOS running AV engine version 6.4.274 and below.
- FortiMail running AV engine version 6.2.168 and below.
- FortiMail running AV engine version 6.4.274 and below.
- FortiClient running AV engine version 6.2.168 and below.
- FortiClient running AV engine version 6.4.274 and below.
Overview
Multiple Vulnerabilities have been reported in Fortinet products which could allow a remote attacker to obtain sensitive information, bypass security restrictions and perform man-in-the-middle attacks on the targeted system.
Description
1. Security Bypass Vulnerability
(
CVE-2022-38380
)
This vulnerability exists in Fortinet FortiOS due to improper access control. A remote authenticated attacker could exploit this vulnerability by sending specially crafted requests. Successful exploitation of this vulnerability could allow an attacker to modify the interface settings via the API to bypass security restrictions on the targeted system.
2. Security Bypass Vulnerability
(
CVE-2022-26122
)
This vulnerability exists in Fortinet AV Engine due to insufficient verification of data authenticity. A remote attacker could exploit this vulnerability by manipulating MIME attachments with junk and pad characters in base64. Successful exploitation of this vulnerability could allow an attacker to bypass security restrictions on the targeted system.
3. Information Disclosure Vulnerability
(
CVE-2022-35842
)
This vulnerability exists in Fortinet FortiOS due to the exposure of sensitive information in FortiOS SSL-VPN. Successful exploitation of this vulnerability could allow an unauthenticated, remote attacker to gain information about LDAP and SAML on the targeted system.
4. Improper Access Control Vulnerability
(
CVE-2022-30307
)
This vulnerability exists in Fortinet FortiOS due to a key management error vulnerability affecting the RSA SSH host key. Successful exploitation of this vulnerability could allow the attacker to perform a man-in-the-middle attack on the affected system.
Solution
Apply appropriate updates as mentioned in:
https://fortiguard.fortinet.com/psirt/FG-IR-22-228
https://fortiguard.fortinet.com/psirt/FG-IR-22-223
https://fortiguard.fortinet.com/psirt/FG-IR-22-074
https://fortiguard.fortinet.com/psirt/FG-IR-22-174
Vendor Information
Fortinet
https://fortiguard.fortinet.com/psirt/FG-IR-22-228
https://fortiguard.fortinet.com/psirt/FG-IR-22-223
https://fortiguard.fortinet.com/psirt/FG-IR-22-074
https://fortiguard.fortinet.com/psirt/FG-IR-22-174
References
Fortinet
https://fortiguard.fortinet.com/psirt/FG-IR-22-228
https://fortiguard.fortinet.com/psirt/FG-IR-22-223
https://fortiguard.fortinet.com/psirt/FG-IR-22-074
https://fortiguard.fortinet.com/psirt/FG-IR-22-174
CVE Name
CVE-2022-38380
CVE-2022-26122
CVE-2022-35842
CVE-2022-30307
Disclaimer
The information provided herein is on "as is" basis, without warranty of any kind.
Contact Information
Email: info@cert-in.org.in Phone: +91-11-24368572
Postal address
Indian Computer Emergency Response Team (CERT-In) Ministry of Electronics and Information Technology Government of India Electronics Niketan 6, CGO Complex, Lodhi Road, New Delhi - 110 003 India
|