cve-2023-41678
Vulnerability from cvelistv5
Published
2023-12-13 06:44
Modified
2024-08-02 19:01
Summary
A double free in Fortinet FortiOS versions 7.0.0 through 7.0.5, FortiPAM version 1.0.0 through 1.0.3, 1.1.0 through 1.1.1 allows attacker to execute unauthorized code or commands via specifically crafted request.
References
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T19:01:35.327Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "https://fortiguard.com/psirt/FG-IR-23-196",
            "tags": [
              "x_transferred"
            ],
            "url": "https://fortiguard.com/psirt/FG-IR-23-196"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "FortiOS",
          "vendor": "Fortinet",
          "versions": [
            {
              "lessThanOrEqual": "7.0.5",
              "status": "affected",
              "version": "7.0.0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "FortiPAM",
          "vendor": "Fortinet",
          "versions": [
            {
              "lessThanOrEqual": "1.1.1",
              "status": "affected",
              "version": "1.1.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "1.0.3",
              "status": "affected",
              "version": "1.0.0",
              "versionType": "semver"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A double free in Fortinet FortiOS versions 7.0.0 through 7.0.5, FortiPAM version 1.0.0 through 1.0.3, 1.1.0 through 1.1.1 allows attacker to execute unauthorized code or commands via specifically crafted request."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:X/RC:C",
            "version": "3.1"
          },
          "format": "CVSS"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-415",
              "description": "Execute unauthorized code or commands",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-12-13T06:44:44.233Z",
        "orgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8",
        "shortName": "fortinet"
      },
      "references": [
        {
          "name": "https://fortiguard.com/psirt/FG-IR-23-196",
          "url": "https://fortiguard.com/psirt/FG-IR-23-196"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "Please upgrade to FortiOS version 7.2.0 or above \nPlease upgrade to FortiOS version 7.0.6 or above \nPlease upgrade to FortiOS version 6.4.15 or above \nPlease upgrade to FortiPAM version 1.2.0 or above \nPlease upgrade to FortiPAM version 1.1.2 or above \n"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8",
    "assignerShortName": "fortinet",
    "cveId": "CVE-2023-41678",
    "datePublished": "2023-12-13T06:44:44.233Z",
    "dateReserved": "2023-08-30T13:42:39.547Z",
    "dateUpdated": "2024-08-02T19:01:35.327Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2023-41678\",\"sourceIdentifier\":\"psirt@fortinet.com\",\"published\":\"2023-12-13T07:15:17.317\",\"lastModified\":\"2023-12-15T19:31:27.400\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"A double free in Fortinet FortiOS versions 7.0.0 through 7.0.5, FortiPAM version 1.0.0 through 1.0.3, 1.1.0 through 1.1.1 allows attacker to execute unauthorized code or commands via specifically crafted request.\"},{\"lang\":\"es\",\"value\":\"Un doble gratuito en las versiones Fortinet FortiOS 7.0.0 a 7.0.5, FortiPAM versi\u00f3n 1.0.0 a 1.0.3, 1.1.0 a 1.1.1 permite a un atacante ejecutar c\u00f3digo o comandos no autorizados a trav\u00e9s de una solicitud espec\u00edficamente manipulada.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":8.8,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":5.9},{\"source\":\"psirt@fortinet.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":8.8,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"psirt@fortinet.com\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-415\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fortinet:fortios:7.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"79FEE7F6-F72E-4A43-883C-0CF492DF355B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fortinet:fortios:7.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FBDFDF02-2136-4DE0-A19B-FE3654ED90A4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fortinet:fortios:7.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"49D51C9F-CED3-4EA0-89EB-3A63F54B10E7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fortinet:fortios:7.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A9341F0B-D2F3-41D6-8FA5-49FDE8F3048B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fortinet:fortios:7.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0E0B17DD-6CE0-4DD0-9850-640F24A1AB10\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fortinet:fortios:7.0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"48D0E8CC-3815-4697-86D0-DC7F66E70520\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fortinet:fortipam:1.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"920985C7-18F9-414A-A0B2-8C2FACDDE708\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fortinet:fortipam:1.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4DA50317-AD1F-451A-AB91-96F1791CBBF6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fortinet:fortipam:1.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BD6728D1-6891-4144-9D5B-EC7C9EE3B044\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fortinet:fortipam:1.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7FFE431F-113D-4DF8-8166-10B8F8EB096C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fortinet:fortipam:1.1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0CC27DCF-F74C-431C-9545-F405D369AF22\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fortinet:fortipam:1.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"46FB5EB9-00E7-444C-B433-B51460BED34C\"}]}]}],\"references\":[{\"url\":\"https://fortiguard.com/psirt/FG-IR-23-196\",\"source\":\"psirt@fortinet.com\",\"tags\":[\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...