ID

VAR-202101-0501


CVE

CVE-2020-29016


TITLE

FortiWeb  Out-of-bounds Vulnerability in Microsoft

Trust: 0.8

sources: JVNDB: JVNDB-2020-015415

DESCRIPTION

A stack-based buffer overflow vulnerability in FortiWeb 6.3.0 through 6.3.5 and version before 6.2.4 may allow an unauthenticated, remote attacker to overwrite the content of the stack and potentially execute arbitrary code by sending a crafted request with a large certname. FortiWeb Is vulnerable to an out-of-bounds write.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state

Trust: 1.8

sources: NVD: CVE-2020-29016 // JVNDB: JVNDB-2020-015415 // VULHUB: VHN-375143 // VULMON: CVE-2020-29016

AFFECTED PRODUCTS

vendor:fortinetmodel:fortiwebscope:ltversion:6.2.4

Trust: 1.0

vendor:fortinetmodel:fortiwebscope:gteversion:6.3.0

Trust: 1.0

vendor:fortinetmodel:fortiwebscope:lteversion:6.3.5

Trust: 1.0

vendor:フォーティネットmodel:fortiwebscope:eqversion: -

Trust: 0.8

vendor:フォーティネットmodel:fortiwebscope:eqversion:6.2.4

Trust: 0.8

vendor:フォーティネットmodel:fortiwebscope:eqversion:6.3.0 to 6.3.5

Trust: 0.8

sources: JVNDB: JVNDB-2020-015415 // NVD: CVE-2020-29016

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-29016
value: CRITICAL

Trust: 1.0

NVD: CVE-2020-29016
value: CRITICAL

Trust: 0.8

VULHUB: VHN-375143
value: HIGH

Trust: 0.1

VULMON: CVE-2020-29016
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2020-29016
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-375143
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2020-29016
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2020-29016
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-375143 // VULMON: CVE-2020-29016 // JVNDB: JVNDB-2020-015415 // NVD: CVE-2020-29016

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.1

problemtype:Out-of-bounds writing (CWE-787) [NVD Evaluation ]

Trust: 0.8

sources: VULHUB: VHN-375143 // JVNDB: JVNDB-2020-015415 // NVD: CVE-2020-29016

PATCH

title:FG-IR-20-125url:https://www.fortiguard.com/psirt/FG-IR-20-125

Trust: 0.8

sources: JVNDB: JVNDB-2020-015415

EXTERNAL IDS

db:NVDid:CVE-2020-29016

Trust: 2.0

db:JVNDBid:JVNDB-2020-015415

Trust: 0.8

db:VULHUBid:VHN-375143

Trust: 0.1

db:VULMONid:CVE-2020-29016

Trust: 0.1

sources: VULHUB: VHN-375143 // VULMON: CVE-2020-29016 // JVNDB: JVNDB-2020-015415 // NVD: CVE-2020-29016

REFERENCES

url:https://www.fortiguard.com/psirt/fg-ir-20-125

Trust: 1.3

url:https://nvd.nist.gov/vuln/detail/cve-2020-29016

Trust: 0.8

url:https://cwe.mitre.org/data/definitions/787.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://www.bleepingcomputer.com/news/security/fortinet-fixes-critical-vulnerabilities-in-ssl-vpn-and-web-firewall/

Trust: 0.1

sources: VULHUB: VHN-375143 // VULMON: CVE-2020-29016 // JVNDB: JVNDB-2020-015415 // NVD: CVE-2020-29016

SOURCES

db:VULHUBid:VHN-375143
db:VULMONid:CVE-2020-29016
db:JVNDBid:JVNDB-2020-015415
db:NVDid:CVE-2020-29016

LAST UPDATE DATE

2024-08-14T13:24:00.682000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-375143date:2021-01-20T00:00:00
db:VULMONid:CVE-2020-29016date:2021-01-20T00:00:00
db:JVNDBid:JVNDB-2020-015415date:2021-09-22T06:11:00
db:NVDid:CVE-2020-29016date:2021-01-20T20:58:52.010

SOURCES RELEASE DATE

db:VULHUBid:VHN-375143date:2021-01-14T00:00:00
db:VULMONid:CVE-2020-29016date:2021-01-14T00:00:00
db:JVNDBid:JVNDB-2020-015415date:2021-09-22T00:00:00
db:NVDid:CVE-2020-29016date:2021-01-14T16:15:18.023