Fortinet addresses 4 vulnerabilities in FortiWeb web application firewalls

Pierluigi Paganini February 05, 2021

Security vendor Fortinet has addressed four vulnerabilities in FortiWeb web application firewalls, including a Remote Code Execution flaw.

Fortinet has addressed four vulnerabilities in FortiWeb web application firewalls that were reported by Positive Technologies expert Andrey Medov. 

The first vulnerability, tracked as CVE-2020-29015, is a blind SQL injection that resides in the FortiWeb user interface. The flaw could be exploited by an unauthorized attacker to remotely execute arbitrary SQL queries by sending a request with an authorization header containing a malicious SQL command.

“A blind SQL injection in the user interface of FortiWeb may allow an unauthenticated, remote attacker to execute arbitrary SQL queries or commands by sending a request with a crafted Authorization header containing a malicious SQL statement.” reads the advisory published by Fortinet.

The flaw received a CVSS score of 6.4/10, the vendor reccomeds to update FortiWeb 6.3.x and 6.2.x to versions 6.3.8 and 6.2.4, respectively. 

Medov also found two stack buffer overflow issues tracked CVE-2020-29016 and CVE-2020-29019, both received a CVS score of 6.4.

The CVE-2020-29016 could be exploited by an unauthorized remote attacker to overwrite the content of the stack and execute arbitrary code by sending a request with a specially generated GET parameter certname.

Customers using FortiWeb 6.3.x and 6.2.x have to update to versions 6.3.6 and 6.2.4, respectively.

The CVE-2020-29019 vulnerability can be exploited by attackers to mount a DoS attack on the httpd daemon using a request with a specially generated cookie parameter. The vendor recommends updating FortiWeb 6.3.x and 6.2.x to versions 6.3.8 and 6.2.4. 

The fourth vulnerability, tracked as CVE-2020-29018, is a format string vulnerability that allows remote attackers to read the memory content, get sensitive data, and execute unauthorized code or commands using the redir parameter. The flaw received a CVSS score of 5.3, it has been addressed with the release of FortiWeb version 6.3.6.

The most dangerous of these four vulnerabilities are the SQL Injection (CVE-2020-29015) and Buffer Overflow (CVE-2020-29016) as their exploitation does not require authorization.” Andrey Medov at Positive Technologies explains. “The first allows you to obtain the hash of the system administrator account due to excessive DBMS user privileges, which gives you access to the API without decrypting the hash value. The second one allows arbitrary code execution. Additionally, the format string vulnerability (CVE-2020-29018) also may allow code execution, but its exploitation requires authorization.”

If you want to receive the weekly Security Affairs Newsletter for free subscribe here.

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, Fortinet)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment