ID

VAR-202109-0501


CVE

CVE-2021-36179


TITLE

Fortinet FortiWeb  Out-of-bounds write vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2021-011438

DESCRIPTION

A stack-based buffer overflow in Fortinet FortiWeb version 6.3.14 and below, 6.2.4 and below allows attacker to execute unauthorized code or commands via crafted parameters in CLI command execution. Fortinet FortiWeb Exists in an out-of-bounds write vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. Fortinet FortiWeb is a web application layer firewall developed by Fortinet, which can block threats such as cross-site scripting, SQL injection, cookie poisoning, schema poisoning, etc., to ensure the security of web applications and protect sensitive database content. FortiWeb has a buffer error vulnerability that stems from multiple stack-based buffer overflow vulnerabilities in the FortiWeb CLI interface

Trust: 1.8

sources: NVD: CVE-2021-36179 // JVNDB: JVNDB-2021-011438 // VULHUB: VHN-397304 // VULMON: CVE-2021-36179

AFFECTED PRODUCTS

vendor:fortinetmodel:fortiwebscope:lteversion:6.2.4

Trust: 1.0

vendor:fortinetmodel:fortiwebscope:lteversion:6.3.14

Trust: 1.0

vendor:fortinetmodel:fortiwebscope:gteversion:6.3.0

Trust: 1.0

vendor:フォーティネットmodel:fortiwebscope:lteversion:6.3.14 and earlier

Trust: 0.8

vendor:フォーティネットmodel:fortiwebscope:eqversion: -

Trust: 0.8

vendor:フォーティネットmodel:fortiwebscope:lteversion:6.2.4 and earlier

Trust: 0.8

sources: JVNDB: JVNDB-2021-011438 // NVD: CVE-2021-36179

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-36179
value: HIGH

Trust: 1.0

psirt@fortinet.com: CVE-2021-36179
value: HIGH

Trust: 1.0

NVD: CVE-2021-36179
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202109-363
value: HIGH

Trust: 0.6

VULHUB: VHN-397304
value: MEDIUM

Trust: 0.1

VULMON: CVE-2021-36179
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-36179
severity: MEDIUM
baseScore: 6.5
vectorString: AV:N/AC:L/AU:S/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-397304
severity: MEDIUM
baseScore: 6.5
vectorString: AV:N/AC:L/AU:S/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-36179
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.1

Trust: 1.0

psirt@fortinet.com: CVE-2021-36179
baseSeverity: HIGH
baseScore: 8.0
vectorString: CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.1
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2021-36179
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-397304 // VULMON: CVE-2021-36179 // JVNDB: JVNDB-2021-011438 // CNNVD: CNNVD-202109-363 // NVD: CVE-2021-36179 // NVD: CVE-2021-36179

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.1

problemtype:Out-of-bounds writing (CWE-787) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-397304 // JVNDB: JVNDB-2021-011438 // NVD: CVE-2021-36179

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202109-363

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-202109-363

PATCH

title:FG-IR-20-206url:https://www.fortiguard.com/psirt/FG-IR-20-206

Trust: 0.8

title:Fortinet FortiWeb Buffer error vulnerability fixurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=162582

Trust: 0.6

sources: JVNDB: JVNDB-2021-011438 // CNNVD: CNNVD-202109-363

EXTERNAL IDS

db:NVDid:CVE-2021-36179

Trust: 3.4

db:JVNDBid:JVNDB-2021-011438

Trust: 0.8

db:CNNVDid:CNNVD-202109-363

Trust: 0.7

db:AUSCERTid:ESB-2021.3006

Trust: 0.6

db:VULHUBid:VHN-397304

Trust: 0.1

db:VULMONid:CVE-2021-36179

Trust: 0.1

sources: VULHUB: VHN-397304 // VULMON: CVE-2021-36179 // JVNDB: JVNDB-2021-011438 // CNNVD: CNNVD-202109-363 // NVD: CVE-2021-36179

REFERENCES

url:https://fortiguard.com/advisory/fg-ir-20-206

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2021-36179

Trust: 0.8

url:https://www.auscert.org.au/bulletins/esb-2021.3006

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/787.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULHUB: VHN-397304 // VULMON: CVE-2021-36179 // JVNDB: JVNDB-2021-011438 // CNNVD: CNNVD-202109-363 // NVD: CVE-2021-36179

SOURCES

db:VULHUBid:VHN-397304
db:VULMONid:CVE-2021-36179
db:JVNDBid:JVNDB-2021-011438
db:CNNVDid:CNNVD-202109-363
db:NVDid:CVE-2021-36179

LAST UPDATE DATE

2024-08-14T14:37:53.162000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-397304date:2021-09-14T00:00:00
db:VULMONid:CVE-2021-36179date:2021-09-14T00:00:00
db:JVNDBid:JVNDB-2021-011438date:2022-07-29T07:05:00
db:CNNVDid:CNNVD-202109-363date:2021-09-15T00:00:00
db:NVDid:CVE-2021-36179date:2021-09-14T17:34:45.290

SOURCES RELEASE DATE

db:VULHUBid:VHN-397304date:2021-09-08T00:00:00
db:VULMONid:CVE-2021-36179date:2021-09-08T00:00:00
db:JVNDBid:JVNDB-2021-011438date:2022-07-29T00:00:00
db:CNNVDid:CNNVD-202109-363date:2021-09-08T00:00:00
db:NVDid:CVE-2021-36179date:2021-09-08T11:15:07.407