VDB-91820 · CVE-2016-4965 · BID 92779

Fortinet FortiWan up to 4.2.4 nslookup diagnosis_control.php graph os command injection

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
8.4$0-$5k0.00

A vulnerability, which was classified as critical, has been found in Fortinet FortiWan up to 4.2.4. Affected by this issue is an unknown functionality of the file diagnosis_control.php of the component nslookup Handler. The manipulation of the argument graph with an unknown input leads to a os command injection vulnerability. Using CWE to declare the problem leads to CWE-78. The product constructs all or part of an OS command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended OS command when it is sent to a downstream component. Impacted is confidentiality, integrity, and availability. CVE summarizes:

Fortinet FortiWan (formerly AscernLink) before 4.2.5 allows remote authenticated users with access to the nslookup functionality to execute arbitrary commands with root privileges via the graph parameter to diagnosis_control.php.

The weakness was published 09/21/2016 (Website). The advisory is shared for download at docs.fortinet.com. This vulnerability is handled as CVE-2016-4965 since 05/24/2016. The exploitation is known to be easy. The attack may be launched remotely. The successful exploitation needs a simple authentication. There are known technical details, but no exploit is available. The MITRE ATT&CK project declares the attack technique as T1202.

By approaching the search of inurl:diagnosis_control.php it is possible to find vulnerable targets with Google Hacking.

Upgrading to version 4.2.5 eliminates this vulnerability.

Similar entries are available at 91821, 91822, 91823 and 91824.

Productinfo

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 8.8
VulDB Meta Temp Score: 8.6

VulDB Base Score: 8.8
VulDB Temp Score: 8.4
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 8.8
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Os command injection
CWE: CWE-78 / CWE-74 / CWE-707
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined
Google Hack: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: FortiWan 4.2.5

Timelineinfo

05/24/2016 🔍
09/06/2016 +105 days 🔍
09/21/2016 +15 days 🔍
09/21/2016 +0 days 🔍
09/22/2016 +1 days 🔍
04/22/2019 +942 days 🔍

Sourcesinfo

Vendor: fortinet.com

Advisory: docs.fortinet.com
Status: Not defined
Confirmation: 🔍

CVE: CVE-2016-4965 (🔍)
SecurityFocus: 92779 - Fortinet FortiWAN VU#724487 Multiple Security Vulnerabilities

See also: 🔍

Entryinfo

Created: 09/22/2016 09:22
Updated: 04/22/2019 18:12
Changes: 09/22/2016 09:22 (53), 04/22/2019 18:12 (12)
Complete: 🔍
Cache ID: 18:F7F:103

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!