ID

VAR-202112-0379


CVE

CVE-2021-41027


TITLE

Fortinet FortiWeb  Out-of-bounds write vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2021-015885

DESCRIPTION

A stack-based buffer overflow in Fortinet FortiWeb version 6.4.1 and 6.4.0, allows an authenticated attacker to execute unauthorized code or commands via crafted certificates loaded into the device. Fortinet FortiWeb Exists in an out-of-bounds write vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state

Trust: 1.71

sources: NVD: CVE-2021-41027 // JVNDB: JVNDB-2021-015885 // VULHUB: VHN-402297

AFFECTED PRODUCTS

vendor:fortinetmodel:fortiwebscope:eqversion:6.4.1

Trust: 1.0

vendor:fortinetmodel:fortiwebscope:eqversion:6.4.0

Trust: 1.0

vendor:フォーティネットmodel:fortiwebscope:eqversion:6.4.1

Trust: 0.8

vendor:フォーティネットmodel:fortiwebscope:eqversion:6.4.0

Trust: 0.8

vendor:フォーティネットmodel:fortiwebscope:eqversion: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-015885 // NVD: CVE-2021-41027

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-41027
value: HIGH

Trust: 1.0

psirt@fortinet.com: CVE-2021-41027
value: HIGH

Trust: 1.0

NVD: CVE-2021-41027
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202112-644
value: HIGH

Trust: 0.6

VULHUB: VHN-402297
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-41027
severity: MEDIUM
baseScore: 4.6
vectorString: AV:L/AC:L/AU:N/C:P/I:P/A:P
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 3.9
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-402297
severity: MEDIUM
baseScore: 4.6
vectorString: AV:L/AC:L/AU:N/C:P/I:P/A:P
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 3.9
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-41027
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 1.0

psirt@fortinet.com: CVE-2021-41027
baseSeverity: HIGH
baseScore: 7.3
vectorString: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.3
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2021-41027
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-402297 // JVNDB: JVNDB-2021-015885 // CNNVD: CNNVD-202112-644 // NVD: CVE-2021-41027 // NVD: CVE-2021-41027

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.1

problemtype:Out-of-bounds writing (CWE-787) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-402297 // JVNDB: JVNDB-2021-015885 // NVD: CVE-2021-41027

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202112-644

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-202112-644

PATCH

title:FG-IR-21-134url:https://www.fortiguard.com/psirt/FG-IR-21-134

Trust: 0.8

title:Fortinet FortiWeb Buffer error vulnerability fixurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=173892

Trust: 0.6

sources: JVNDB: JVNDB-2021-015885 // CNNVD: CNNVD-202112-644

EXTERNAL IDS

db:NVDid:CVE-2021-41027

Trust: 3.3

db:JVNDBid:JVNDB-2021-015885

Trust: 0.8

db:CNNVDid:CNNVD-202112-644

Trust: 0.6

db:VULHUBid:VHN-402297

Trust: 0.1

sources: VULHUB: VHN-402297 // JVNDB: JVNDB-2021-015885 // CNNVD: CNNVD-202112-644 // NVD: CVE-2021-41027

REFERENCES

url:https://fortiguard.com/advisory/fg-ir-21-134

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2021-41027

Trust: 1.4

sources: VULHUB: VHN-402297 // JVNDB: JVNDB-2021-015885 // CNNVD: CNNVD-202112-644 // NVD: CVE-2021-41027

SOURCES

db:VULHUBid:VHN-402297
db:JVNDBid:JVNDB-2021-015885
db:CNNVDid:CNNVD-202112-644
db:NVDid:CVE-2021-41027

LAST UPDATE DATE

2024-08-14T13:43:08.296000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-402297date:2021-12-09T00:00:00
db:JVNDBid:JVNDB-2021-015885date:2022-12-01T07:33:00
db:CNNVDid:CNNVD-202112-644date:2021-12-16T00:00:00
db:NVDid:CVE-2021-41027date:2021-12-09T20:25:41.817

SOURCES RELEASE DATE

db:VULHUBid:VHN-402297date:2021-12-08T00:00:00
db:JVNDBid:JVNDB-2021-015885date:2022-12-01T00:00:00
db:CNNVDid:CNNVD-202112-644date:2021-12-08T00:00:00
db:NVDid:CVE-2021-41027date:2021-12-08T13:15:08.013