ID

VAR-202108-2100


CVE

CVE-2021-24018


TITLE

FortiOS  Vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2021-011892

DESCRIPTION

A buffer underwrite vulnerability in the firmware verification routine of FortiOS before 7.0.1 may allow an attacker located in the adjacent network to potentially execute arbitrary code via a specifically crafted firmware image. FortiOS Exists in unspecified vulnerabilities.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. Pillow is a Python-based image processing library. There is currently no information about this vulnerability, please feel free to follow CNNVD or manufacturer announcements

Trust: 2.34

sources: NVD: CVE-2021-24018 // JVNDB: JVNDB-2021-011892 // CNNVD: CNNVD-202104-975 // VULHUB: VHN-382736 // VULMON: CVE-2021-24018

AFFECTED PRODUCTS

vendor:fortinetmodel:fortiosscope:ltversion:6.4.7

Trust: 1.0

vendor:fortinetmodel:fortiosscope:gteversion:6.4.0

Trust: 1.0

vendor:fortinetmodel:fortiosscope:eqversion:7.0.0

Trust: 1.0

vendor:fortinetmodel:fortiosscope:ltversion:6.2.10

Trust: 1.0

vendor:フォーティネットmodel:fortiosscope:eqversion:7.0.1

Trust: 0.8

vendor:フォーティネットmodel:fortiosscope:eqversion: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-011892 // NVD: CVE-2021-24018

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-24018
value: HIGH

Trust: 1.0

psirt@fortinet.com: CVE-2021-24018
value: MEDIUM

Trust: 1.0

NVD: CVE-2021-24018
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202104-975
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202108-274
value: HIGH

Trust: 0.6

VULHUB: VHN-382736
value: MEDIUM

Trust: 0.1

VULMON: CVE-2021-24018
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-24018
severity: MEDIUM
baseScore: 5.8
vectorString: AV:A/AC:L/AU:N/C:P/I:P/A:P
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 6.5
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-382736
severity: MEDIUM
baseScore: 5.8
vectorString: AV:A/AC:L/AU:N/C:P/I:P/A:P
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 6.5
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-24018
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.1

Trust: 1.0

psirt@fortinet.com: CVE-2021-24018
baseSeverity: MEDIUM
baseScore: 4.3
vectorString: CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: LOW
exploitabilityScore: 0.9
impactScore: 3.4
version: 3.1

Trust: 1.0

NVD: CVE-2021-24018
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-382736 // VULMON: CVE-2021-24018 // JVNDB: JVNDB-2021-011892 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202108-274 // NVD: CVE-2021-24018 // NVD: CVE-2021-24018

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.0

problemtype:others (CWE-Other) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2021-011892 // NVD: CVE-2021-24018

THREAT TYPE

remote or local

Trust: 0.6

sources: CNNVD: CNNVD-202108-274

TYPE

other

Trust: 1.2

sources: CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202108-274

PATCH

title:FG-IR-21-046url:https://www.fortiguard.com/psirt/FG-IR-21-046

Trust: 0.8

title:Fortinet FortiOS Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=159482

Trust: 0.6

sources: JVNDB: JVNDB-2021-011892 // CNNVD: CNNVD-202108-274

EXTERNAL IDS

db:NVDid:CVE-2021-24018

Trust: 3.4

db:JVNDBid:JVNDB-2021-011892

Trust: 0.8

db:CS-HELPid:SB2021041363

Trust: 0.6

db:CNNVDid:CNNVD-202104-975

Trust: 0.6

db:CS-HELPid:SB2021080313

Trust: 0.6

db:AUSCERTid:ESB-2021.2612

Trust: 0.6

db:CNNVDid:CNNVD-202108-274

Trust: 0.6

db:VULHUBid:VHN-382736

Trust: 0.1

db:VULMONid:CVE-2021-24018

Trust: 0.1

sources: VULHUB: VHN-382736 // VULMON: CVE-2021-24018 // JVNDB: JVNDB-2021-011892 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202108-274 // NVD: CVE-2021-24018

REFERENCES

url:https://fortiguard.com/advisory/fg-ir-21-046

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2021-24018

Trust: 1.4

url:https://www.cybersecurity-help.cz/vdb/sb2021041363

Trust: 0.6

url:https://vigilance.fr/vulnerability/fortios-memory-corruption-via-firmware-verification-36039

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021080313

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.2612

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULHUB: VHN-382736 // VULMON: CVE-2021-24018 // JVNDB: JVNDB-2021-011892 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202108-274 // NVD: CVE-2021-24018

SOURCES

db:VULHUBid:VHN-382736
db:VULMONid:CVE-2021-24018
db:JVNDBid:JVNDB-2021-011892
db:CNNVDid:CNNVD-202104-975
db:CNNVDid:CNNVD-202108-274
db:NVDid:CVE-2021-24018

LAST UPDATE DATE

2024-08-14T12:41:36.417000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-382736date:2021-11-16T00:00:00
db:VULMONid:CVE-2021-24018date:2021-08-10T00:00:00
db:JVNDBid:JVNDB-2021-011892date:2022-08-16T02:09:00
db:CNNVDid:CNNVD-202104-975date:2021-04-14T00:00:00
db:CNNVDid:CNNVD-202108-274date:2021-08-17T00:00:00
db:NVDid:CVE-2021-24018date:2023-08-08T14:21:49.707

SOURCES RELEASE DATE

db:VULHUBid:VHN-382736date:2021-08-04T00:00:00
db:VULMONid:CVE-2021-24018date:2021-08-04T00:00:00
db:JVNDBid:JVNDB-2021-011892date:2022-08-16T00:00:00
db:CNNVDid:CNNVD-202104-975date:2021-04-13T00:00:00
db:CNNVDid:CNNVD-202108-274date:2021-08-03T00:00:00
db:NVDid:CVE-2021-24018date:2021-08-04T15:15:08.983