cnvd-2022-87170
Vulnerability from cnvd

Title: Fortinet FortiOS SSLVPN远程代码执行漏洞

Description:

Fortinet FortiOS是美国飞塔(Fortinet)公司的一套专用于FortiGate网络安全平台上的安全操作系统。该系统为用户提供防火墙、防病毒、VPN、Web内容过滤和反垃圾邮件等多种安全功能。

Fortinet FortiOS SSLVPN远程代码执行漏洞,攻击者可利用该漏洞在服务端执行任意恶意代码,获取系统权限。

Severity:

Patch Name: Fortinet FortiOS SSLVPN远程代码执行漏洞的补丁

Patch Description:

Fortinet FortiOS是美国飞塔(Fortinet)公司的一套专用于FortiGate网络安全平台上的安全操作系统。该系统为用户提供防火墙、防病毒、VPN、Web内容过滤和反垃圾邮件等多种安全功能。

Fortinet FortiOS SSLVPN远程代码执行漏洞,攻击者可利用该漏洞在服务端执行任意恶意代码,获取系统权限。目前,供应商发布了安全公告及相关补丁信息,修复了此漏洞。

Formal description:

Fortinet官方已发布新版本进行漏洞修复,受影响的用户可升级到如下安全版本进行漏洞修复: https://www.fortiguard.com/psirt/FG-IR-22-398

Impacted products
Name
['Fortinet FortiOS 7.2.*,<=7.2.2', 'Fortinet FortiOS 7.0.*,<= 7.0.8', 'Fortinet FortiOS 6.4.*,<= 6.4.10', 'Fortinet FortiOS 6.2.*,<= 6.2.11', 'Fortinet FortiOS-6K7K 7.0.*,<=7.0.7', 'Fortinet FortiOS-6K7K 6.4.*,<=6.4.9', 'Fortinet FortiOS-6K7K 6.2.*,<=6.2.11', 'Fortinet FortiOS-6K7K 6.0.*,<=6.0.14']
Show details on source website


{
  "cves": {
    "cve": {
      "cveNumber": "CVE-2022-42475"
    }
  },
  "description": "Fortinet FortiOS\u662f\u7f8e\u56fd\u98de\u5854\uff08Fortinet\uff09\u516c\u53f8\u7684\u4e00\u5957\u4e13\u7528\u4e8eFortiGate\u7f51\u7edc\u5b89\u5168\u5e73\u53f0\u4e0a\u7684\u5b89\u5168\u64cd\u4f5c\u7cfb\u7edf\u3002\u8be5\u7cfb\u7edf\u4e3a\u7528\u6237\u63d0\u4f9b\u9632\u706b\u5899\u3001\u9632\u75c5\u6bd2\u3001VPN\u3001Web\u5185\u5bb9\u8fc7\u6ee4\u548c\u53cd\u5783\u573e\u90ae\u4ef6\u7b49\u591a\u79cd\u5b89\u5168\u529f\u80fd\u3002\n\nFortinet FortiOS SSLVPN\u8fdc\u7a0b\u4ee3\u7801\u6267\u884c\u6f0f\u6d1e\uff0c\u653b\u51fb\u8005\u53ef\u5229\u7528\u8be5\u6f0f\u6d1e\u5728\u670d\u52a1\u7aef\u6267\u884c\u4efb\u610f\u6076\u610f\u4ee3\u7801\uff0c\u83b7\u53d6\u7cfb\u7edf\u6743\u9650\u3002",
  "formalWay": "Fortinet\u5b98\u65b9\u5df2\u53d1\u5e03\u65b0\u7248\u672c\u8fdb\u884c\u6f0f\u6d1e\u4fee\u590d\uff0c\u53d7\u5f71\u54cd\u7684\u7528\u6237\u53ef\u5347\u7ea7\u5230\u5982\u4e0b\u5b89\u5168\u7248\u672c\u8fdb\u884c\u6f0f\u6d1e\u4fee\u590d\uff1a\r\nhttps://www.fortiguard.com/psirt/FG-IR-22-398",
  "isEvent": "\u901a\u7528\u8f6f\u786c\u4ef6\u6f0f\u6d1e",
  "number": "CNVD-2022-87170",
  "openTime": "2022-12-13",
  "patchDescription": "Fortinet FortiOS\u662f\u7f8e\u56fd\u98de\u5854\uff08Fortinet\uff09\u516c\u53f8\u7684\u4e00\u5957\u4e13\u7528\u4e8eFortiGate\u7f51\u7edc\u5b89\u5168\u5e73\u53f0\u4e0a\u7684\u5b89\u5168\u64cd\u4f5c\u7cfb\u7edf\u3002\u8be5\u7cfb\u7edf\u4e3a\u7528\u6237\u63d0\u4f9b\u9632\u706b\u5899\u3001\u9632\u75c5\u6bd2\u3001VPN\u3001Web\u5185\u5bb9\u8fc7\u6ee4\u548c\u53cd\u5783\u573e\u90ae\u4ef6\u7b49\u591a\u79cd\u5b89\u5168\u529f\u80fd\u3002\r\n\r\nFortinet FortiOS SSLVPN\u8fdc\u7a0b\u4ee3\u7801\u6267\u884c\u6f0f\u6d1e\uff0c\u653b\u51fb\u8005\u53ef\u5229\u7528\u8be5\u6f0f\u6d1e\u5728\u670d\u52a1\u7aef\u6267\u884c\u4efb\u610f\u6076\u610f\u4ee3\u7801\uff0c\u83b7\u53d6\u7cfb\u7edf\u6743\u9650\u3002\u76ee\u524d\uff0c\u4f9b\u5e94\u5546\u53d1\u5e03\u4e86\u5b89\u5168\u516c\u544a\u53ca\u76f8\u5173\u8865\u4e01\u4fe1\u606f\uff0c\u4fee\u590d\u4e86\u6b64\u6f0f\u6d1e\u3002",
  "patchName": "Fortinet FortiOS SSLVPN\u8fdc\u7a0b\u4ee3\u7801\u6267\u884c\u6f0f\u6d1e\u7684\u8865\u4e01",
  "products": {
    "product": [
      "Fortinet FortiOS 7.2.*\uff0c\u003c=7.2.2",
      "Fortinet FortiOS 7.0.*\uff0c\u003c= 7.0.8",
      "Fortinet FortiOS 6.4.*\uff0c\u003c= 6.4.10",
      "Fortinet FortiOS 6.2.*\uff0c\u003c= 6.2.11",
      "Fortinet FortiOS-6K7K 7.0.*\uff0c\u003c=7.0.7",
      "Fortinet FortiOS-6K7K 6.4.*\uff0c\u003c=6.4.9",
      "Fortinet FortiOS-6K7K 6.2.*\uff0c\u003c=6.2.11",
      "Fortinet FortiOS-6K7K 6.0.*\uff0c\u003c=6.0.14"
    ]
  },
  "serverity": "\u9ad8",
  "submitTime": "2022-12-13",
  "title": "Fortinet FortiOS SSLVPN\u8fdc\u7a0b\u4ee3\u7801\u6267\u884c\u6f0f\u6d1e"
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…