ID

VAR-201911-1036


CVE

CVE-2019-17650


TITLE

FortiClient In OS Command injection vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2019-012532

DESCRIPTION

An Improper Neutralization of Special Elements used in a Command vulnerability in one of FortiClient for Mac OS root processes, may allow a local user of the system on which FortiClient is running to execute unauthorized code as root by bypassing a security check. FortiClient Is OS A command injection vulnerability exists.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Fortinet FortiClient is a mobile terminal security solution developed by Fortinet. The solution provides IPsec and SSL encryption, WAN optimization, endpoint compliance, and two-factor authentication when connected to FortiGate firewall appliances. There is a security vulnerability in a root process in Fortinet FortiClient 6.2.1 and earlier versions based on the Mac OS platform

Trust: 1.71

sources: NVD: CVE-2019-17650 // JVNDB: JVNDB-2019-012532 // VULHUB: VHN-149918

AFFECTED PRODUCTS

vendor:fortinetmodel:forticlientscope:lteversion:6.2.1

Trust: 1.0

vendor:fortinetmodel:forticlientscope:eqversion:1.0.7

Trust: 0.8

vendor:fortinetmodel:forticlientscope:eqversion:6.0.3

Trust: 0.6

vendor:fortinetmodel:forticlientscope:eqversion:6.0.9

Trust: 0.6

vendor:fortinetmodel:forticlientscope:eqversion:6.2.1

Trust: 0.6

vendor:fortinetmodel:forticlientscope:eqversion:6.0.6

Trust: 0.6

vendor:fortinetmodel:forticlientscope:eqversion:6.2.0

Trust: 0.6

vendor:fortinetmodel:forticlientscope:eqversion:6.0.2

Trust: 0.6

vendor:fortinetmodel:forticlientscope:eqversion:6.0.5

Trust: 0.6

vendor:fortinetmodel:forticlientscope:eqversion:6.0.4

Trust: 0.6

vendor:fortinetmodel:forticlientscope:eqversion:6.0.7

Trust: 0.6

vendor:fortinetmodel:forticlientscope:eqversion:6.0.8

Trust: 0.6

sources: JVNDB: JVNDB-2019-012532 // CNNVD: CNNVD-201910-1722 // NVD: CVE-2019-17650

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-17650
value: HIGH

Trust: 1.0

NVD: CVE-2019-17650
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201910-1722
value: MEDIUM

Trust: 0.6

VULHUB: VHN-149918
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2019-17650
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-149918
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2019-17650
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2019-17650
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-149918 // JVNDB: JVNDB-2019-012532 // CNNVD: CNNVD-201910-1722 // NVD: CVE-2019-17650

PROBLEMTYPE DATA

problemtype:CWE-78

Trust: 1.9

sources: VULHUB: VHN-149918 // JVNDB: JVNDB-2019-012532 // NVD: CVE-2019-17650

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-201910-1722

TYPE

operating system commend injection

Trust: 0.6

sources: CNNVD: CNNVD-201910-1722

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-012532

PATCH

title:FG-IR-19-210url:https://fortiguard.com/psirt/FG-IR-19-210

Trust: 0.8

title:Fortinet FortiClient Fixes for operating system command injection vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=104013

Trust: 0.6

sources: JVNDB: JVNDB-2019-012532 // CNNVD: CNNVD-201910-1722

EXTERNAL IDS

db:NVDid:CVE-2019-17650

Trust: 2.5

db:JVNDBid:JVNDB-2019-012532

Trust: 0.8

db:CNNVDid:CNNVD-201910-1722

Trust: 0.7

db:AUSCERTid:ESB-2019.4008

Trust: 0.6

db:VULHUBid:VHN-149918

Trust: 0.1

sources: VULHUB: VHN-149918 // JVNDB: JVNDB-2019-012532 // CNNVD: CNNVD-201910-1722 // NVD: CVE-2019-17650

REFERENCES

url:https://fortiguard.com/advisory/fg-ir-19-210

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2019-17650

Trust: 1.4

url:https://danishcyberdefence.dk/blog/forticlient_mac

Trust: 1.1

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-17650

Trust: 0.8

url:https://fortiguard.com/psirt/fg-ir-19-210

Trust: 0.6

url:https://vigilance.fr/vulnerability/forticlient-for-mac-os-privilege-escalation-via-command-injection-30739

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2019.4008/

Trust: 0.6

sources: VULHUB: VHN-149918 // JVNDB: JVNDB-2019-012532 // CNNVD: CNNVD-201910-1722 // NVD: CVE-2019-17650

SOURCES

db:VULHUBid:VHN-149918
db:JVNDBid:JVNDB-2019-012532
db:CNNVDid:CNNVD-201910-1722
db:NVDid:CVE-2019-17650

LAST UPDATE DATE

2024-08-14T14:45:07.642000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-149918date:2020-01-22T00:00:00
db:JVNDBid:JVNDB-2019-012532date:2019-12-04T00:00:00
db:CNNVDid:CNNVD-201910-1722date:2019-12-12T00:00:00
db:NVDid:CVE-2019-17650date:2020-05-11T17:38:45.677

SOURCES RELEASE DATE

db:VULHUBid:VHN-149918date:2019-11-21T00:00:00
db:JVNDBid:JVNDB-2019-012532date:2019-12-04T00:00:00
db:CNNVDid:CNNVD-201910-1722date:2019-10-29T00:00:00
db:NVDid:CVE-2019-17650date:2019-11-21T16:15:12.860