ID

VAR-202112-0670


CVE

CVE-2021-36169


TITLE

Fortinet FortiOS  Vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2021-016280

DESCRIPTION

A Hidden Functionality in Fortinet FortiOS 7.x before 7.0.1, FortiOS 6.4.x before 6.4.7 allows attacker to Execute unauthorized code or commands via specific hex read/write operations. Fortinet FortiOS Exists in unspecified vulnerabilities.Information may be obtained and information may be tampered with. Fortinet FortiOS is a set of security operating system dedicated to the FortiGate network security platform developed by Fortinet. The system provides users with various security functions such as firewall, anti-virus, IPSec/SSLVPN, Web content filtering and anti-spam. Fortinet FortiOS has a security vulnerability in which the FortiOS CLI could allow local and authenticated users to be assigned to specific VDOMs to retrieve information from other VDOMs. An attacker could exploit this vulnerability to expose sensitive information to unauthorized actors

Trust: 1.71

sources: NVD: CVE-2021-36169 // JVNDB: JVNDB-2021-016280 // VULHUB: VHN-397301

AFFECTED PRODUCTS

vendor:fortinetmodel:fortiosscope:gteversion:6.2.0

Trust: 1.0

vendor:fortinetmodel:fortiosscope:ltversion:6.4.7

Trust: 1.0

vendor:fortinetmodel:fortiosscope:gteversion:5.6.0

Trust: 1.0

vendor:fortinetmodel:fortiosscope:lteversion:6.0.14

Trust: 1.0

vendor:fortinetmodel:fortiosscope:ltversion:6.2.10

Trust: 1.0

vendor:fortinetmodel:fortiosscope:gteversion:6.4.0

Trust: 1.0

vendor:fortinetmodel:fortiosscope:eqversion:7.0.0

Trust: 1.0

vendor:fortinetmodel:fortiosscope:lteversion:5.6.14

Trust: 1.0

vendor:fortinetmodel:fortiosscope:gteversion:6.0.0

Trust: 1.0

vendor:フォーティネットmodel:fortiosscope:ltversion:7.x

Trust: 0.8

vendor:フォーティネットmodel:fortiosscope:eqversion:6.4.7

Trust: 0.8

vendor:フォーティネットmodel:fortiosscope:ltversion:6.4.x

Trust: 0.8

vendor:フォーティネットmodel:fortiosscope:eqversion:7.0.1

Trust: 0.8

vendor:フォーティネットmodel:fortiosscope:eqversion: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-016280 // NVD: CVE-2021-36169

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-36169
value: MEDIUM

Trust: 1.0

psirt@fortinet.com: CVE-2021-36169
value: MEDIUM

Trust: 1.0

NVD: CVE-2021-36169
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202109-369
value: MEDIUM

Trust: 0.6

VULHUB: VHN-397301
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-36169
severity: MEDIUM
baseScore: 6.6
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:N
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 9.2
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-397301
severity: MEDIUM
baseScore: 6.6
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:N
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 9.2
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-36169
baseSeverity: MEDIUM
baseScore: 6.0
vectorString: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: NONE
exploitabilityScore: 0.8
impactScore: 5.2
version: 3.1

Trust: 1.0

psirt@fortinet.com: CVE-2021-36169
baseSeverity: MEDIUM
baseScore: 4.2
vectorString: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: LOW
exploitabilityScore: 0.8
impactScore: 3.4
version: 3.1

Trust: 1.0

NVD: CVE-2021-36169
baseSeverity: MEDIUM
baseScore: 6.0
vectorString: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-397301 // JVNDB: JVNDB-2021-016280 // CNNVD: CNNVD-202109-369 // NVD: CVE-2021-36169 // NVD: CVE-2021-36169

PROBLEMTYPE DATA

problemtype:NVD-CWE-Other

Trust: 1.0

problemtype:others (CWE-Other) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2021-016280 // NVD: CVE-2021-36169

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202109-369

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202109-369

PATCH

title:FG-IR-21-091url:https://www.fortiguard.com/psirt/FG-IR-21-091

Trust: 0.8

title:Fortinet FortiOS Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=174165

Trust: 0.6

sources: JVNDB: JVNDB-2021-016280 // CNNVD: CNNVD-202109-369

EXTERNAL IDS

db:NVDid:CVE-2021-36169

Trust: 3.3

db:JVNDBid:JVNDB-2021-016280

Trust: 0.8

db:CNNVDid:CNNVD-202109-369

Trust: 0.7

db:AUSCERTid:ESB-2021.3004

Trust: 0.6

db:VULHUBid:VHN-397301

Trust: 0.1

sources: VULHUB: VHN-397301 // JVNDB: JVNDB-2021-016280 // CNNVD: CNNVD-202109-369 // NVD: CVE-2021-36169

REFERENCES

url:https://fortiguard.com/advisory/fg-ir-21-091

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2021-36169

Trust: 1.4

url:https://vigilance.fr/vulnerability/fortios-code-execution-via-debug-commands-36339

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.3004

Trust: 0.6

sources: VULHUB: VHN-397301 // JVNDB: JVNDB-2021-016280 // CNNVD: CNNVD-202109-369 // NVD: CVE-2021-36169

SOURCES

db:VULHUBid:VHN-397301
db:JVNDBid:JVNDB-2021-016280
db:CNNVDid:CNNVD-202109-369
db:NVDid:CVE-2021-36169

LAST UPDATE DATE

2024-08-14T14:25:06.563000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-397301date:2022-07-12T00:00:00
db:JVNDBid:JVNDB-2021-016280date:2022-12-09T05:48:00
db:CNNVDid:CNNVD-202109-369date:2022-07-14T00:00:00
db:NVDid:CVE-2021-36169date:2022-07-12T17:42:04.277

SOURCES RELEASE DATE

db:VULHUBid:VHN-397301date:2021-12-13T00:00:00
db:JVNDBid:JVNDB-2021-016280date:2022-12-09T00:00:00
db:CNNVDid:CNNVD-202109-369date:2021-09-08T00:00:00
db:NVDid:CVE-2021-36169date:2021-12-13T14:15:07.623