ID

VAR-202006-1550


CVE

CVE-2020-9291


TITLE

Windows for FortiClient Vulnerability in leaking resources to the wrong area in

Trust: 0.8

sources: JVNDB: JVNDB-2020-005989

DESCRIPTION

An Insecure Temporary File vulnerability in FortiClient for Windows 6.2.1 and below may allow a local user to gain elevated privileges via exhausting the pool of temporary file names combined with a symbolic link attack. Windows for FortiClient Exists in a vulnerability related to the leakage of resources to the wrong area.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. Fortinet FortiClient is a mobile terminal security solution developed by Fortinet. The solution provides IPsec and SSL encryption, WAN optimization, endpoint compliance, and two-factor authentication when connected to FortiGate firewall appliances. There are security vulnerabilities in Fortinet FortiClient 6.2.1 and earlier versions based on Windows platform

Trust: 1.71

sources: NVD: CVE-2020-9291 // JVNDB: JVNDB-2020-005989 // VULHUB: VHN-187416

AFFECTED PRODUCTS

vendor:fortinetmodel:forticlientscope:gteversion:6.2.0

Trust: 1.0

vendor:fortinetmodel:forticlientscope:lteversion:6.0.9

Trust: 1.0

vendor:fortinetmodel:forticlientscope:lteversion:6.2.1

Trust: 1.0

vendor:fortinetmodel:forticlientscope:eqversion:6.2.1

Trust: 0.8

sources: JVNDB: JVNDB-2020-005989 // NVD: CVE-2020-9291

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-9291
value: HIGH

Trust: 1.0

psirt@fortinet.com: CVE-2020-9291
value: MEDIUM

Trust: 1.0

NVD: JVNDB-2020-005989
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202005-1253
value: HIGH

Trust: 0.6

VULHUB: VHN-187416
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2020-9291
severity: MEDIUM
baseScore: 4.6
vectorString: AV:L/AC:L/AU:N/C:P/I:P/A:P
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 3.9
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

NVD: JVNDB-2020-005989
severity: MEDIUM
baseScore: 4.6
vectorString: AV:L/AC:L/AU:N/C:P/I:P/A:P
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

VULHUB: VHN-187416
severity: MEDIUM
baseScore: 4.6
vectorString: AV:L/AC:L/AU:N/C:P/I:P/A:P
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 3.9
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2020-9291
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 1.0

psirt@fortinet.com: CVE-2020-9291
baseSeverity: MEDIUM
baseScore: 6.3
vectorString: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: LOW
exploitabilityScore: 2.8
impactScore: 3.4
version: 3.1

Trust: 1.0

NVD: JVNDB-2020-005989
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-187416 // JVNDB: JVNDB-2020-005989 // CNNVD: CNNVD-202005-1253 // NVD: CVE-2020-9291 // NVD: CVE-2020-9291

PROBLEMTYPE DATA

problemtype:CWE-668

Trust: 1.9

sources: VULHUB: VHN-187416 // JVNDB: JVNDB-2020-005989 // NVD: CVE-2020-9291

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202005-1253

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202005-1253

CONFIGURATIONS

sources: JVNDB: JVNDB-2020-005989

PATCH

title:FG-IR-20-040url:https://fortiguard.com/psirt/FG-IR-20-040

Trust: 0.8

title:Fortinet FortiClient Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=120593

Trust: 0.6

sources: JVNDB: JVNDB-2020-005989 // CNNVD: CNNVD-202005-1253

EXTERNAL IDS

db:NVDid:CVE-2020-9291

Trust: 2.5

db:JVNDBid:JVNDB-2020-005989

Trust: 0.8

db:CNNVDid:CNNVD-202005-1253

Trust: 0.7

db:AUSCERTid:ESB-2020.1846

Trust: 0.6

db:CNVDid:CNVD-2020-34648

Trust: 0.1

db:VULHUBid:VHN-187416

Trust: 0.1

sources: VULHUB: VHN-187416 // JVNDB: JVNDB-2020-005989 // CNNVD: CNNVD-202005-1253 // NVD: CVE-2020-9291

REFERENCES

url:https://fortiguard.com/psirt/fg-ir-20-040

Trust: 1.7

url:https://www.fortiguard.com/psirt/fg-ir-20-040

Trust: 1.6

url:https://nvd.nist.gov/vuln/detail/cve-2020-9291

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-9291

Trust: 0.8

url:https://vigilance.fr/vulnerability/fortinet-forticlient-file-corruption-32341

Trust: 0.6

url:https://media.cert.europa.eu/static/securityadvisories/2020/cert-eu-sa2020-028.pdf

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2020.1846/

Trust: 0.6

sources: VULHUB: VHN-187416 // JVNDB: JVNDB-2020-005989 // CNNVD: CNNVD-202005-1253 // NVD: CVE-2020-9291

SOURCES

db:VULHUBid:VHN-187416
db:JVNDBid:JVNDB-2020-005989
db:CNNVDid:CNNVD-202005-1253
db:NVDid:CVE-2020-9291

LAST UPDATE DATE

2024-11-23T21:51:27.096000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-187416date:2021-04-20T00:00:00
db:JVNDBid:JVNDB-2020-005989date:2020-06-25T00:00:00
db:CNNVDid:CNNVD-202005-1253date:2021-04-22T00:00:00
db:NVDid:CVE-2020-9291date:2024-11-21T05:40:22.113

SOURCES RELEASE DATE

db:VULHUBid:VHN-187416date:2020-06-01T00:00:00
db:JVNDBid:JVNDB-2020-005989date:2020-06-25T00:00:00
db:CNNVDid:CNNVD-202005-1253date:2020-05-26T00:00:00
db:NVDid:CVE-2020-9291date:2020-06-01T19:15:10.190