ID

VAR-202002-0390


CVE

CVE-2019-16155


TITLE

Linux for FortiClient Vulnerability related to authority management in

Trust: 0.8

sources: JVNDB: JVNDB-2019-014563

DESCRIPTION

A privilege escalation vulnerability in FortiClient for Linux 6.2.1 and below may allow a user with low privilege to overwrite system files as root with arbitrary content through system backup file via specially crafted "BackupConfig" type IPC client requests to the fctsched process. Further more, FortiClient for Linux 6.2.2 and below allow low privilege user write the system backup file under root privilege through GUI thus can cause root system file overwrite. Linux for FortiClient Exists in a privilege management vulnerability.Information is tampered with and service operation is interrupted (DoS) It may be put into a state. Fortinet FortiClient is a mobile terminal security solution developed by Fortinet. The solution provides IPsec and SSL encryption, WAN optimization, endpoint compliance, and two-factor authentication when connected to FortiGate firewall appliances. Security vulnerabilities exist in Fortinet FortiClient 6.2.1 and earlier versions based on the Linux platform. An attacker can exploit this vulnerability to elevate privileges through IPC sockets

Trust: 1.71

sources: NVD: CVE-2019-16155 // JVNDB: JVNDB-2019-014563 // VULHUB: VHN-148273

AFFECTED PRODUCTS

vendor:fortinetmodel:forticlientscope:lteversion:6.2.1

Trust: 1.0

vendor:fortinetmodel:forticlientscope:eqversion:6.2.1

Trust: 0.8

sources: JVNDB: JVNDB-2019-014563 // NVD: CVE-2019-16155

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-16155
value: HIGH

Trust: 1.0

NVD: JVNDB-2019-014563
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201911-1060
value: HIGH

Trust: 0.6

VULHUB: VHN-148273
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2019-16155
severity: MEDIUM
baseScore: 6.6
vectorString: AV:L/AC:L/AU:N/C:N/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 9.2
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

NVD: JVNDB-2019-014563
severity: MEDIUM
baseScore: 6.6
vectorString: AV:L/AC:L/AU:N/C:N/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

VULHUB: VHN-148273
severity: MEDIUM
baseScore: 6.6
vectorString: AV:L/AC:L/AU:N/C:N/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 9.2
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2019-16155
baseSeverity: HIGH
baseScore: 7.1
vectorString: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.2
version: 3.1

Trust: 1.0

NVD: JVNDB-2019-014563
baseSeverity: HIGH
baseScore: 7.1
vectorString: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-148273 // JVNDB: JVNDB-2019-014563 // CNNVD: CNNVD-201911-1060 // NVD: CVE-2019-16155

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

problemtype:CWE-269

Trust: 0.8

sources: JVNDB: JVNDB-2019-014563 // NVD: CVE-2019-16155

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-201911-1060

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-201911-1060

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-014563

PATCH

title:FG-IR-19-238url:https://fortiguard.com/psirt/FG-IR-19-238

Trust: 0.8

title:Fortinet FortiClient Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=108202

Trust: 0.6

sources: JVNDB: JVNDB-2019-014563 // CNNVD: CNNVD-201911-1060

EXTERNAL IDS

db:NVDid:CVE-2019-16155

Trust: 2.5

db:JVNDBid:JVNDB-2019-014563

Trust: 0.8

db:CNNVDid:CNNVD-201911-1060

Trust: 0.7

db:AUSCERTid:ESB-2019.4350.2

Trust: 0.6

db:AUSCERTid:ESB-2019.4350

Trust: 0.6

db:VULHUBid:VHN-148273

Trust: 0.1

sources: VULHUB: VHN-148273 // JVNDB: JVNDB-2019-014563 // CNNVD: CNNVD-201911-1060 // NVD: CVE-2019-16155

REFERENCES

url:https://fortiguard.com/psirt/fg-ir-19-238

Trust: 1.7

url:https://danishcyberdefence.dk/blog/forticlient_linux

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2019-16155

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-16155

Trust: 0.8

url:https://vigilance.fr/vulnerability/forticlient-for-linux-four-vulnerabilities-via-ipc-socket-30897

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2019.4350/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2019.4350.2/

Trust: 0.6

sources: VULHUB: VHN-148273 // JVNDB: JVNDB-2019-014563 // CNNVD: CNNVD-201911-1060 // NVD: CVE-2019-16155

SOURCES

db:VULHUBid:VHN-148273
db:JVNDBid:JVNDB-2019-014563
db:CNNVDid:CNNVD-201911-1060
db:NVDid:CVE-2019-16155

LAST UPDATE DATE

2024-11-23T21:51:40.670000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-148273date:2020-08-24T00:00:00
db:JVNDBid:JVNDB-2019-014563date:2020-02-28T00:00:00
db:CNNVDid:CNNVD-201911-1060date:2020-08-25T00:00:00
db:NVDid:CVE-2019-16155date:2024-11-21T04:30:09.707

SOURCES RELEASE DATE

db:VULHUBid:VHN-148273date:2020-02-07T00:00:00
db:JVNDBid:JVNDB-2019-014563date:2020-02-28T00:00:00
db:CNNVDid:CNNVD-201911-1060date:2019-11-18T00:00:00
db:NVDid:CVE-2019-16155date:2020-02-07T15:15:11.757