ID

VAR-201710-1338


CVE

CVE-2017-7341


TITLE

Fortinet FortiWLC Command injection vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2017-009748

DESCRIPTION

An OS Command Injection vulnerability in Fortinet FortiWLC 6.1-2 through 6.1-5, 7.0-7 through 7.0-10, 8.0 through 8.2, and 8.3.0 through 8.3.2 file management AP script download webUI page allows an authenticated admin user to execute arbitrary system console commands via crafted HTTP requests. Fortinet FortiWLC Contains a command injection vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. FortinetFortiWLC is a network management device. Fortinet FortiWLC is prone to an OS command-injection vulnerability because it fails to properly sanitize user-supplied input. The following products are affected: Fortinet FortiWLC 6.1-2 through 6.1-5. Fortinet FortiWLC 7.0-7 through 7.0-10. Fortinet FortiWLC 8.0 through 8.2. Fortinet FortiWLC 8.3.0 through 8.3.2. Fortinet FortiWLC is a wireless LAN controller from Fortinet

Trust: 2.52

sources: NVD: CVE-2017-7341 // JVNDB: JVNDB-2017-009748 // CNVD: CNVD-2017-32269 // BID: 101273 // VULHUB: VHN-115544

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2017-32269

AFFECTED PRODUCTS

vendor:fortinetmodel:fortiwlcscope:gteversion:7.0-7

Trust: 1.0

vendor:fortinetmodel:fortiwlcscope:gteversion:8.0

Trust: 1.0

vendor:fortinetmodel:fortiwlcscope:lteversion:8.2

Trust: 1.0

vendor:fortinetmodel:fortiwlcscope:lteversion:8.3.2

Trust: 1.0

vendor:fortinetmodel:fortiwlcscope:lteversion:7.0-10

Trust: 1.0

vendor:fortinetmodel:fortiwlcscope:gteversion:6.1-2

Trust: 1.0

vendor:fortinetmodel:fortiwlcscope:gteversion:8.3.0

Trust: 1.0

vendor:fortinetmodel:fortiwlcscope:lteversion:6.1-5

Trust: 1.0

vendor:fortinetmodel:fortiwlcscope:eqversion:6.1-2

Trust: 0.9

vendor:fortinetmodel:fortiwlcscope:eqversion:6.1-5

Trust: 0.9

vendor:fortinetmodel:fortiwlcscope:eqversion:7.0-7

Trust: 0.9

vendor:fortinetmodel:fortiwlcscope:eqversion:7.0-10

Trust: 0.9

vendor:fortinetmodel:fortiwlcscope:eqversion:8.0

Trust: 0.9

vendor:fortinetmodel:fortiwlcscope:eqversion:8.2

Trust: 0.9

vendor:fortinetmodel:fortiwlcscope:eqversion:8.3.2

Trust: 0.9

vendor:fortinetmodel:fortiwlcscope:eqversion:8.3

Trust: 0.9

vendor:fortinetmodel:fortiwlcscope:eqversion:6.1-2 to 6.1-5

Trust: 0.8

vendor:fortinetmodel:fortiwlcscope:eqversion:7.0-7 to 7.0-10

Trust: 0.8

vendor:fortinetmodel:fortiwlcscope:eqversion:8.0 to 8.2

Trust: 0.8

vendor:fortinetmodel:fortiwlcscope:eqversion:8.3.0 to 8.3.2

Trust: 0.8

vendor:fortinetmodel:fortiwlcscope:neversion:8.3.3

Trust: 0.3

vendor:fortinetmodel:fortiwlcscope:neversion:7.0.11

Trust: 0.3

sources: CNVD: CNVD-2017-32269 // BID: 101273 // JVNDB: JVNDB-2017-009748 // NVD: CVE-2017-7341

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2017-7341
value: HIGH

Trust: 1.8

CNVD: CNVD-2017-32269
value: HIGH

Trust: 0.6

CNNVD: CNNVD-201703-1373
value: HIGH

Trust: 0.6

VULHUB: VHN-115544
value: HIGH

Trust: 0.1

NVD:
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.0
impactScore: 10.0
acInsufInfo: FALSE
obtainAllPrivilege: TRUE
obtainUserPrivilege: FALSE
obtainOtherPrivilege: FALSE
userInteractionRequired: FALSE
version: 2.0

Trust: 1.0

NVD: CVE-2017-7341
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2017-32269
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-115544
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

NVD:
baseSeverity: HIGH
baseScore: 7.2
vectorString: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.2
impactScore: 5.9
version: 3.0

Trust: 1.0

NVD: CVE-2017-7341
baseSeverity: HIGH
baseScore: 7.2
vectorString: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2017-32269 // VULHUB: VHN-115544 // JVNDB: JVNDB-2017-009748 // NVD: CVE-2017-7341 // CNNVD: CNNVD-201703-1373

PROBLEMTYPE DATA

problemtype:CWE-78

Trust: 1.1

problemtype:CWE-77

Trust: 0.9

sources: VULHUB: VHN-115544 // JVNDB: JVNDB-2017-009748 // NVD: CVE-2017-7341

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201703-1373

TYPE

operating system commend injection

Trust: 0.6

sources: CNNVD: CNNVD-201703-1373

CONFIGURATIONS

sources: NVD: CVE-2017-7341

PATCH

title:FG-IR-17-119url:https://fortiguard.com/psirt/fg-ir-17-119

Trust: 0.8

title:Patch for FortinetFortiWLCOS Command Injection Vulnerability (CNVD-2017-32269)url:https://www.cnvd.org.cn/patchinfo/show/104976

Trust: 0.6

title:Fortinet FortiWLC Fixes for operating system command injection vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=99699

Trust: 0.6

sources: CNVD: CNVD-2017-32269 // JVNDB: JVNDB-2017-009748 // CNNVD: CNNVD-201703-1373

EXTERNAL IDS

db:NVDid:CVE-2017-7341

Trust: 3.4

db:BIDid:101273

Trust: 2.6

db:JVNDBid:JVNDB-2017-009748

Trust: 0.8

db:CNNVDid:CNNVD-201703-1373

Trust: 0.7

db:CNVDid:CNVD-2017-32269

Trust: 0.6

db:VULHUBid:VHN-115544

Trust: 0.1

sources: CNVD: CNVD-2017-32269 // VULHUB: VHN-115544 // BID: 101273 // JVNDB: JVNDB-2017-009748 // NVD: CVE-2017-7341 // CNNVD: CNNVD-201703-1373

REFERENCES

url:https://fortiguard.com/psirt/fg-ir-17-119

Trust: 2.0

url:http://www.securityfocus.com/bid/101273

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2017-7341

Trust: 1.4

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-7341

Trust: 0.8

url:http://www.fortinet.com/

Trust: 0.3

sources: CNVD: CNVD-2017-32269 // VULHUB: VHN-115544 // BID: 101273 // JVNDB: JVNDB-2017-009748 // NVD: CVE-2017-7341 // CNNVD: CNNVD-201703-1373

CREDITS

Tom Scholten, SOLIDBE B.V.

Trust: 0.3

sources: BID: 101273

SOURCES

db:CNVDid:CNVD-2017-32269
db:VULHUBid:VHN-115544
db:BIDid:101273
db:JVNDBid:JVNDB-2017-009748
db:NVDid:CVE-2017-7341
db:CNNVDid:CNNVD-201703-1373

LAST UPDATE DATE

2023-12-18T13:48:28.905000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2017-32269date:2017-11-01T00:00:00
db:VULHUBid:VHN-115544date:2019-10-03T00:00:00
db:BIDid:101273date:2017-10-13T00:00:00
db:JVNDBid:JVNDB-2017-009748date:2017-11-21T00:00:00
db:NVDid:CVE-2017-7341date:2019-10-03T00:03:26.223
db:CNNVDid:CNNVD-201703-1373date:2019-10-23T00:00:00

SOURCES RELEASE DATE

db:CNVDid:CNVD-2017-32269date:2017-11-01T00:00:00
db:VULHUBid:VHN-115544date:2017-10-26T00:00:00
db:BIDid:101273date:2017-10-13T00:00:00
db:JVNDBid:JVNDB-2017-009748date:2017-11-21T00:00:00
db:NVDid:CVE-2017-7341date:2017-10-26T13:29:00.370
db:CNNVDid:CNNVD-201703-1373date:2017-03-31T00:00:00