Privilege escalation in Fortinet FortiClient for Windows



Published: 2020-05-26
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2020-9291
CWE-ID CWE-377
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Fortinet FortiClient for Windows
Server applications / Other server solutions

Vendor Fortinet, Inc

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Insecure Temporary File

EUVDB-ID: #VU28258

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-9291

CWE-ID: CWE-377 - Insecure Temporary File

Exploit availability: No

Description

The vulnerability allows a local user to elevate privileges on the system.

The vulnerability exists due to FortiClient for Windows may allow a local user to gain elevated privileges via exhausting the pool of temporary file names combined with a symbolic link attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Fortinet FortiClient for Windows: 6.0.0 - 6.2.1

External links

http://fortiguard.com/psirt/FG-IR-20-040


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###