Expression Language Injection in Fortinet FortiSIEM



Published: 2020-06-22
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2015-0279
CWE-ID CWE-94
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
FortiSIEM
Server applications / DLP, anti-spam, sniffers

Vendor Fortinet, Inc

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Code Injection

EUVDB-ID: #VU29193

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2015-0279

CWE-ID: CWE-94 - Improper Control of Generation of Code ('Code Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to improper input validation in the "do" parameter in the JBoss RichFaces library. A remote attacker can inject expression language (EL) expressions and execute arbitrary Java code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

FortiSIEM: 4.7.0 - 5.2.8

External links

http://fortiguard.com/psirt/FG-IR-20-041


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###