Fortinet FortiClient - Arbitrary file creation by unprivileged users (FG-IR-22-320)

high Nessus Plugin ID 174260

Synopsis

remote Windows host is missing one or more security-related updates.

Description

The version of FortiClient installed on the remote host is prior to tested version. It is, therefore, affected by a vulnerability as referenced in the FG-IR-22-320 advisory.

- A relative path traversal vulnerability in Fortinet FortiClient (Windows) 7.0.0 - 7.0.7, 6.4.0 - 6.4.9, 6.2.0 - 6.2.9 and 6.0.0 - 6.0.10 allows an attacker to execute unauthorized code or commands via sending a crafted request to a specific named pipe. (CVE-2022-42470)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Please upgrade to FortiClientWindows version 7.2.0 or above Please upgrade to FortiClientWindows version 7.0.8 or above

See Also

https://www.fortiguard.com/psirt/FG-IR-22-320

Plugin Details

Severity: High

ID: 174260

File Name: forticlient_FG-IR-22-320.nasl

Version: 1.1

Type: local

Agent: windows

Family: Windows

Published: 4/13/2023

Updated: 6/15/2023

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:L/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2022-42470

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:fortinet:forticlient

Required KB Items: installed_sw/FortiClient

Exploit Ease: No known exploits are available

Patch Publication Date: 4/11/2023

Vulnerability Publication Date: 4/11/2023

Reference Information

CVE: CVE-2022-42470

IAVA: 2023-A-0198-S