Fortinet FortiClient pipe object (FG-IR-22-429)

high Nessus Plugin ID 174257

Synopsis

remote Windows host is missing one or more security-related updates.

Description

The version of FortiClient installed on the remote host is prior to tested version. It is, therefore, affected by a vulnerability as referenced in the FG-IR-22-429 advisory.

- Multiple vulnerabilities including an incorrect permission assignment for critical resource [CWE-732] vulnerability and a time-of-check time-of-use (TOCTOU) race condition [CWE-367] vulnerability in Fortinet FortiClientWindows before 7.0.7 allows attackers on the same file sharing network to execute commands via writing data into a windows pipe. (CVE-2022-43946)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Please upgrade to FortiClientWindows version 7.2.1 or above Please upgrade to FortiClientWindows version 7.0.9 or above

See Also

https://www.fortiguard.com/psirt/FG-IR-22-429

Plugin Details

Severity: High

ID: 174257

File Name: forticlient_FG-IR-22-429.nasl

Version: 1.4

Type: local

Agent: windows

Family: Windows

Published: 4/13/2023

Updated: 10/27/2023

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.6

Temporal Score: 5.6

Vector: CVSS2#AV:N/AC:H/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-43946

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.1

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:fortinet:forticlient

Required KB Items: installed_sw/FortiClient

Exploit Ease: No known exploits are available

Patch Publication Date: 4/11/2023

Vulnerability Publication Date: 4/11/2023

Reference Information

CVE: CVE-2022-43946

IAVA: 2023-A-0198-S