Fortinet FortiOS up to 4.1.10/4.2.12/4.3.8 Cookie Parser memory corruption

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
9.3$0-$5k0.00

A vulnerability, which was classified as critical, has been found in Fortinet FortiOS up to 4.1.10/4.2.12/4.3.8 (Firewall Software). This issue affects some unknown processing of the component Cookie Parser. The manipulation with an unknown input leads to a memory corruption vulnerability. Using CWE to declare the problem leads to CWE-119. The product performs operations on a memory buffer, but it can read from or write to a memory location that is outside of the intended boundary of the buffer. Impacted is confidentiality, integrity, and availability. The summary by CVE is:

Buffer overflow in the Cookie parser in Fortinet FortiOS 4.x before 4.1.11, 4.2.x before 4.2.13, and 4.3.x before 4.3.9 and FortiSwitch before 3.4.3 allows remote attackers to execute arbitrary code via a crafted HTTP request, aka EGREGIOUSBLUNDER.

The weakness was shared 08/24/2016 (Website). The advisory is shared at fortiguard.com. The identification of this vulnerability is CVE-2016-6909 since 08/22/2016. The exploitation is known to be easy. The attack may be initiated remotely. No form of authentication is needed for a successful exploitation. Technical details are unknown but a public exploit is available.

The exploit is available at exploit-db.com. It is declared as proof-of-concept. The vulnerability scanner Nessus provides a plugin with the ID 93196 (Fortinet FortiOS Web Interface Cookie Parser RCE (EGREGIOUSBLUNDER)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CGI abuses and running in the context r.

Upgrading to version 4.1.11, 4.2.13 or 4.3.9 eliminates this vulnerability. A possible mitigation has been published even before and not after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at Tenable (93196) and Exploit-DB (40276).

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 9.8
VulDB Meta Temp Score: 9.3

VulDB Base Score: 9.8
VulDB Temp Score: 8.8
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 9.8
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Memory corruption
CWE: CWE-119
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Proof-of-Concept
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 93196
Nessus Name: Fortinet FortiOS Web Interface Cookie Parser RCE (EGREGIOUSBLUNDER)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 860196
OpenVAS Name: FortiOS: Cookie Parser Buffer Overflow Vulnerability
OpenVAS File: 🔍
OpenVAS Family: 🔍

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: FortiOS 4.1.11/4.2.13/4.3.9

Timelineinfo

08/17/2016 🔍
08/17/2016 +0 days 🔍
08/22/2016 +5 days 🔍
08/24/2016 +2 days 🔍
08/24/2016 +0 days 🔍
08/25/2016 +1 days 🔍
08/29/2016 +4 days 🔍
09/14/2022 +2207 days 🔍

Sourcesinfo

Vendor: fortinet.com

Advisory: 138387
Status: Not defined
Confirmation: 🔍

CVE: CVE-2016-6909 (🔍)
SecurityTracker: 1036643
SecurityFocus: 92523 - Fortinet FortiGate Cookie Parser Buffer Overflow Vulnerability

scip Labs: https://www.scip.ch/en/?labs.20161013

Entryinfo

Created: 08/25/2016 09:15
Updated: 09/14/2022 09:48
Changes: 08/25/2016 09:15 (63), 04/02/2019 18:29 (16), 09/14/2022 09:48 (4)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!