Fortinet FortiOS up to 7.4.2 SSL-VPN out-of-bounds write

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
9.6$5k-$25k0.11

A vulnerability was found in Fortinet FortiOS up to 7.4.2 (Firewall Software). It has been declared as very critical. This vulnerability affects an unknown code block of the component SSL-VPN. The manipulation with an unknown input leads to a out-of-bounds write vulnerability. The CWE definition for the vulnerability is CWE-787. The product writes data past the end, or before the beginning, of the intended buffer. As an impact it is known to affect confidentiality, integrity, and availability.

The weakness was presented 02/09/2024 as FG-IR-24-015. The advisory is available at fortiguard.com. This vulnerability was named CVE-2024-21762 since 01/02/2024. Technical details are unknown but an exploit is available. The structure of the vulnerability defines a possible price range of USD $5k-$25k at the moment (estimation calculated on 03/02/2024).

It is declared as highly functional. As 0-day the estimated underground price was around $25k-$100k. This issue was added on 02/09/2024 to the CISA Known Exploited Vulnerabilities Catalog with a due date of 02/16/2024:

Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

Upgrading to version 6.2.16, 6.4.15, 7.0.14, 7.2.7 or 7.4.3 eliminates this vulnerability.

Additional details are provided at tenable.com.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔒
VulDB CVSS-BT Score: 🔒
VulDB Vector: 🔒
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 9.8
VulDB Meta Temp Score: 9.6

VulDB Base Score: 9.8
VulDB Temp Score: 9.4
VulDB Vector: 🔒
VulDB Reliability: 🔍

CNA Base Score: 9.8
CNA Vector (Fortinet, Inc.): 🔒

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔒
VulDB Temp Score: 🔒
VulDB Reliability: 🔍

Exploitinginfo

Class: Out-of-bounds write
CWE: CWE-787 / CWE-119
CAPEC: 🔒
ATT&CK: 🔒

Local: No
Remote: Yes

Availability: 🔒
Status: Highly functional

EPSS Score: 🔒
EPSS Percentile: 🔒

KEV Added: 🔒
KEV Due: 🔒
KEV Remediation: 🔒
KEV Ransomware: 🔒
KEV Notice: 🔒

Price Prediction: 🔍
Current Price Estimation: 🔒

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔒

Upgrade: FortiOS 6.2.16/6.4.15/7.0.14/7.2.7/7.4.3

Timelineinfo

01/02/2024 CVE reserved
02/09/2024 +38 days Advisory disclosed
02/09/2024 +0 days VulDB entry created
03/02/2024 +22 days VulDB entry last update

Sourcesinfo

Vendor: fortinet.com

Advisory: FG-IR-24-015
Status: Confirmed

CVE: CVE-2024-21762 (🔒)
scip Labs: https://www.scip.ch/en/?labs.20161013
Misc.: 🔒

Entryinfo

Created: 02/09/2024 03:51
Updated: 03/02/2024 15:46
Changes: 02/09/2024 03:51 (41), 02/09/2024 03:53 (1), 02/11/2024 13:36 (1), 03/02/2024 15:40 (1), 03/02/2024 15:46 (11)
Complete: 🔍

Discussion

Anonymous User 👤 (+1)
2 months ago
The CVE is known to be exploited and as been added to KEVC
https://www.cisa.gov/news-events/alerts/2024/02/09/cisa-adds-one-known-exploited-vulnerability-catalog
shoper (+0)
3 months ago
Is there any exploit for this CVE?
ElevatorCheck (+0)
2 months ago
also interesting

Do you need the next level of professionalism?

Upgrade your account now!