ID

VAR-202112-0383


CVE

CVE-2021-41025


TITLE

FortiWeb  Race condition vulnerabilities in

Trust: 0.8

sources: JVNDB: JVNDB-2021-016035

DESCRIPTION

Multiple vulnerabilities in the authentication mechanism of confd in FortiWeb versions 6.4.1, 6.4.0, 6.3.0 through 6.3.15, 6.2.0 through 6.2.6, 6.1.0 through 6.1.2, 6.0.0 thorugh 6.0.7, including an instance of concurrent execution using shared resource with improper synchronization and one of authentication bypass by capture-replay, may allow a remote unauthenticated attacker to circumvent the authentication process and authenticate as a legitimate cluster peer. FortiWeb There is a race condition vulnerability in.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. Fortinet FortiWeb is a web application layer firewall developed by Fortinet, which can block threats such as cross-site scripting, SQL injection, cookie poisoning, schema poisoning, etc., to ensure the security of web applications and protect sensitive database content. The following products and versions are affected: FortiWeb 6.4.1, 6.4.0, 6.3.0 to 6.3.15, 6.2.0 to 6.2.6, 6.1.0 to 6.1.2, 6.0.0 to 6.0.7

Trust: 1.71

sources: NVD: CVE-2021-41025 // JVNDB: JVNDB-2021-016035 // VULHUB: VHN-402295

AFFECTED PRODUCTS

vendor:fortinetmodel:fortiwebscope:lteversion:6.0.7

Trust: 1.0

vendor:fortinetmodel:fortiwebscope:eqversion:6.4.1

Trust: 1.0

vendor:fortinetmodel:fortiwebscope:eqversion:6.4.2

Trust: 1.0

vendor:fortinetmodel:fortiwebscope:eqversion:6.1.1

Trust: 1.0

vendor:fortinetmodel:fortiwebscope:lteversion:6.3.15

Trust: 1.0

vendor:fortinetmodel:fortiwebscope:gteversion:6.3.0

Trust: 1.0

vendor:fortinetmodel:fortiwebscope:eqversion:6.4.0

Trust: 1.0

vendor:fortinetmodel:fortiwebscope:gteversion:6.0.0

Trust: 1.0

vendor:fortinetmodel:fortiwebscope:eqversion:6.1.0

Trust: 1.0

vendor:fortinetmodel:fortiwebscope:lteversion:6.2.6

Trust: 1.0

vendor:fortinetmodel:fortiwebscope:gteversion:6.2.0

Trust: 1.0

vendor:fortinetmodel:fortiwebscope:eqversion:6.1.2

Trust: 1.0

vendor:フォーティネットmodel:fortiwebscope:eqversion: -

Trust: 0.8

vendor:フォーティネットmodel:fortiwebscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-016035 // NVD: CVE-2021-41025

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-41025
value: CRITICAL

Trust: 1.0

psirt@fortinet.com: CVE-2021-41025
value: HIGH

Trust: 1.0

NVD: CVE-2021-41025
value: CRITICAL

Trust: 0.8

CNNVD: CNNVD-202112-703
value: CRITICAL

Trust: 0.6

VULHUB: VHN-402295
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2021-41025
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-402295
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-41025
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

psirt@fortinet.com: CVE-2021-41025
baseSeverity: HIGH
baseScore: 7.3
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: LOW
exploitabilityScore: 3.9
impactScore: 3.4
version: 3.1

Trust: 1.0

NVD: CVE-2021-41025
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-402295 // JVNDB: JVNDB-2021-016035 // CNNVD: CNNVD-202112-703 // NVD: CVE-2021-41025 // NVD: CVE-2021-41025

PROBLEMTYPE DATA

problemtype:CWE-362

Trust: 1.1

problemtype:Race condition (CWE-362) [NVD evaluation ]

Trust: 0.8

problemtype:CWE-294

Trust: 0.1

sources: VULHUB: VHN-402295 // JVNDB: JVNDB-2021-016035 // NVD: CVE-2021-41025

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202112-703

TYPE

competition condition problem

Trust: 0.6

sources: CNNVD: CNNVD-202112-703

PATCH

title:FG-IR-21-130url:https://www.fortiguard.com/psirt/FG-IR-21-130

Trust: 0.8

title:Fortinet FortiWeb Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=174994

Trust: 0.6

sources: JVNDB: JVNDB-2021-016035 // CNNVD: CNNVD-202112-703

EXTERNAL IDS

db:NVDid:CVE-2021-41025

Trust: 3.3

db:JVNDBid:JVNDB-2021-016035

Trust: 0.8

db:CNNVDid:CNNVD-202112-703

Trust: 0.7

db:VULHUBid:VHN-402295

Trust: 0.1

sources: VULHUB: VHN-402295 // JVNDB: JVNDB-2021-016035 // CNNVD: CNNVD-202112-703 // NVD: CVE-2021-41025

REFERENCES

url:https://fortiguard.com/advisory/fg-ir-21-130

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2021-41025

Trust: 1.4

sources: VULHUB: VHN-402295 // JVNDB: JVNDB-2021-016035 // CNNVD: CNNVD-202112-703 // NVD: CVE-2021-41025

SOURCES

db:VULHUBid:VHN-402295
db:JVNDBid:JVNDB-2021-016035
db:CNNVDid:CNNVD-202112-703
db:NVDid:CVE-2021-41025

LAST UPDATE DATE

2024-08-14T13:23:03.941000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-402295date:2022-07-12T00:00:00
db:JVNDBid:JVNDB-2021-016035date:2022-12-05T07:17:00
db:CNNVDid:CNNVD-202112-703date:2022-07-14T00:00:00
db:NVDid:CVE-2021-41025date:2022-07-12T17:42:04.277

SOURCES RELEASE DATE

db:VULHUBid:VHN-402295date:2021-12-08T00:00:00
db:JVNDBid:JVNDB-2021-016035date:2022-12-05T00:00:00
db:CNNVDid:CNNVD-202112-703date:2021-12-08T00:00:00
db:NVDid:CVE-2021-41025date:2021-12-08T19:15:09.957