ID

VAR-202108-0658


CVE

CVE-2021-32603


TITLE

FortiManager  and  FortiAnalyser GUI  Server-side Request Forgery Vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2021-009723

DESCRIPTION

A server-side request forgery (SSRF) (CWE-918) vulnerability in FortiManager and FortiAnalyser GUI 7.0.0, 6.4.5 and below, 6.2.7 and below, 6.0.11 and below, 5.6.11 and below may allow a remote and authenticated attacker to access unauthorized files and services on the system via specifically crafted web requests. FortiManager and FortiAnalyser GUI Contains a server-side request forgery vulnerability.Information may be obtained. Pillow is a Python-based image processing library. There is currently no information about this vulnerability, please feel free to follow CNNVD or manufacturer announcements

Trust: 2.34

sources: NVD: CVE-2021-32603 // JVNDB: JVNDB-2021-009723 // CNNVD: CNNVD-202104-975 // VULHUB: VHN-392575 // VULMON: CVE-2021-32603

AFFECTED PRODUCTS

vendor:fortinetmodel:fortianalyzerscope:gteversion:5.6.0

Trust: 1.0

vendor:fortinetmodel:fortimanagerscope:ltversion:6.4.6

Trust: 1.0

vendor:fortinetmodel:fortianalyzerscope:gteversion:6.4.0

Trust: 1.0

vendor:fortinetmodel:fortimanagerscope:gteversion:7.0.0

Trust: 1.0

vendor:fortinetmodel:fortimanagerscope:ltversion:6.2.8

Trust: 1.0

vendor:fortinetmodel:fortianalyzerscope:ltversion:6.4.6

Trust: 1.0

vendor:fortinetmodel:fortimanagerscope:gteversion:5.6.0

Trust: 1.0

vendor:fortinetmodel:fortimanagerscope:gteversion:6.4.0

Trust: 1.0

vendor:fortinetmodel:fortimanagerscope:ltversion:7.0.1

Trust: 1.0

vendor:fortinetmodel:fortianalyzerscope:ltversion:6.2.8

Trust: 1.0

vendor:fortinetmodel:fortianalyzerscope:ltversion:7.0.1

Trust: 1.0

vendor:fortinetmodel:fortianalyzerscope:gteversion:7.0.0

Trust: 1.0

vendor:フォーティネットmodel:fortianalyzerscope:lteversion:6.2.7 and earlier

Trust: 0.8

vendor:フォーティネットmodel:fortianalyzerscope:lteversion:5.6.11 and earlier

Trust: 0.8

vendor:フォーティネットmodel:fortianalyzerscope:lteversion:6.4.5 and earlier

Trust: 0.8

vendor:フォーティネットmodel:fortianalyzerscope:eqversion: -

Trust: 0.8

vendor:フォーティネットmodel:fortianalyzerscope:eqversion:7.0.0

Trust: 0.8

vendor:フォーティネットmodel:fortianalyzerscope:lteversion:6.0.11 and earlier

Trust: 0.8

sources: JVNDB: JVNDB-2021-009723 // NVD: CVE-2021-32603

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-32603
value: MEDIUM

Trust: 1.0

psirt@fortinet.com: CVE-2021-32603
value: HIGH

Trust: 1.0

NVD: CVE-2021-32603
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202104-975
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202108-335
value: HIGH

Trust: 0.6

VULHUB: VHN-392575
value: MEDIUM

Trust: 0.1

VULMON: CVE-2021-32603
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-32603
severity: MEDIUM
baseScore: 4.0
vectorString: AV:N/AC:L/AU:S/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 8.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-392575
severity: MEDIUM
baseScore: 4.0
vectorString: AV:N/AC:L/AU:S/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 8.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-32603
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 3.6
version: 3.1

Trust: 1.0

psirt@fortinet.com: CVE-2021-32603
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2021-32603
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-392575 // VULMON: CVE-2021-32603 // JVNDB: JVNDB-2021-009723 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202108-335 // NVD: CVE-2021-32603 // NVD: CVE-2021-32603

PROBLEMTYPE DATA

problemtype:CWE-918

Trust: 1.1

problemtype:Server-side request forgery (CWE-918) [NVD Evaluation ]

Trust: 0.8

sources: VULHUB: VHN-392575 // JVNDB: JVNDB-2021-009723 // NVD: CVE-2021-32603

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202108-335

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202104-975

PATCH

title:FG-IR-21-050url:https://www.fortiguard.com/psirt/FG-IR-21-050

Trust: 0.8

title:Fortinet FortiManager and Fortinet FortiAnalyzer Fixes for code issue vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=159847

Trust: 0.6

sources: JVNDB: JVNDB-2021-009723 // CNNVD: CNNVD-202108-335

EXTERNAL IDS

db:NVDid:CVE-2021-32603

Trust: 3.4

db:JVNDBid:JVNDB-2021-009723

Trust: 0.8

db:CS-HELPid:SB2021041363

Trust: 0.6

db:CNNVDid:CNNVD-202104-975

Trust: 0.6

db:AUSCERTid:ESB-2021.2617

Trust: 0.6

db:CS-HELPid:SB2021080318

Trust: 0.6

db:CNNVDid:CNNVD-202108-335

Trust: 0.6

db:VULHUBid:VHN-392575

Trust: 0.1

db:VULMONid:CVE-2021-32603

Trust: 0.1

sources: VULHUB: VHN-392575 // VULMON: CVE-2021-32603 // JVNDB: JVNDB-2021-009723 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202108-335 // NVD: CVE-2021-32603

REFERENCES

url:https://fortiguard.com/advisory/fg-ir-21-050

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2021-32603

Trust: 1.4

url:https://www.cybersecurity-help.cz/vdb/sb2021041363

Trust: 0.6

url:https://vigilance.fr/vulnerability/fortianalyzer-fortimanager-file-reading-via-dispatcher-socket-parameters-36040

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021080318

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.2617

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/918.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULHUB: VHN-392575 // VULMON: CVE-2021-32603 // JVNDB: JVNDB-2021-009723 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202108-335 // NVD: CVE-2021-32603

SOURCES

db:VULHUBid:VHN-392575
db:VULMONid:CVE-2021-32603
db:JVNDBid:JVNDB-2021-009723
db:CNNVDid:CNNVD-202104-975
db:CNNVDid:CNNVD-202108-335
db:NVDid:CVE-2021-32603

LAST UPDATE DATE

2024-08-14T12:45:04.154000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-392575date:2021-08-12T00:00:00
db:VULMONid:CVE-2021-32603date:2021-08-12T00:00:00
db:JVNDBid:JVNDB-2021-009723date:2022-05-18T02:45:00
db:CNNVDid:CNNVD-202104-975date:2021-04-14T00:00:00
db:CNNVDid:CNNVD-202108-335date:2021-08-24T00:00:00
db:NVDid:CVE-2021-32603date:2021-08-12T19:32:02.637

SOURCES RELEASE DATE

db:VULHUBid:VHN-392575date:2021-08-05T00:00:00
db:VULMONid:CVE-2021-32603date:2021-08-05T00:00:00
db:JVNDBid:JVNDB-2021-009723date:2022-05-18T00:00:00
db:CNNVDid:CNNVD-202104-975date:2021-04-13T00:00:00
db:CNNVDid:CNNVD-202108-335date:2021-08-03T00:00:00
db:NVDid:CVE-2021-32603date:2021-08-05T11:15:07.510