CVE-2018-13383

A heap buffer overflow in Fortinet FortiOS 6.0.0 through 6.0.4, 5.6.0 through 5.6.10, 5.4.0 through 5.4.12, 5.2.14 and earlier and FortiProxy 2.0.0, 1.2.8 and earlier in the SSL VPN web portal may cause the SSL VPN web service termination for logged in users due to a failure to properly handle javascript href data when proxying webpages.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:fortinet:fortiproxy:*:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:fortiproxy:2.0.0:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*

History

16 Mar 2021, 15:48

Type Values Removed Values Added
CWE CWE-119 CWE-787
References (CONFIRM) https://fortiguard.com/advisory/FG-IR-20-229 - (CONFIRM) https://fortiguard.com/advisory/FG-IR-20-229 - Vendor Advisory
References (CONFIRM) https://fortiguard.com/advisory/FG-IR-18-388 - Mitigation, Vendor Advisory (CONFIRM) https://fortiguard.com/advisory/FG-IR-18-388 - Vendor Advisory
CPE cpe:2.3:a:fortinet:fortiproxy:*:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:fortiproxy:2.0.0:*:*:*:*:*:*:*

09 Mar 2021, 16:15

Type Values Removed Values Added
References
  • {'url': 'https://i.blackhat.com/USA-19/Wednesday/us-19-Tsai-Infiltrating-Corporate-Intranet-Like-NSA.pdf', 'name': 'https://i.blackhat.com/USA-19/Wednesday/us-19-Tsai-Infiltrating-Corporate-Intranet-Like-NSA.pdf', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://devco.re/blog/2019/08/09/attacking-ssl-vpn-part-2-breaking-the-Fortigate-ssl-vpn/', 'name': 'https://devco.re/blog/2019/08/09/attacking-ssl-vpn-part-2-breaking-the-Fortigate-ssl-vpn/', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'http://www.securityfocus.com/bid/108539', 'name': '108539', 'tags': [], 'refsource': 'BID'}
  • (CONFIRM) https://fortiguard.com/advisory/FG-IR-20-229 -
Summary A heap buffer overflow in Fortinet FortiOS 6.0.0 to 6.0.4, 5.6.0 to 5.6.10, 5.4.0 to 5.4.12, 5.2.14 and below in the SSL VPN web portal may cause the SSL VPN web service termination for logged in users due to a failure to properly handle javascript href data when proxying webpages. A heap buffer overflow in Fortinet FortiOS 6.0.0 through 6.0.4, 5.6.0 through 5.6.10, 5.4.0 through 5.4.12, 5.2.14 and earlier and FortiProxy 2.0.0, 1.2.8 and earlier in the SSL VPN web portal may cause the SSL VPN web service termination for logged in users due to a failure to properly handle javascript href data when proxying webpages.

Information

Published : 2019-05-29 18:29

Updated : 2023-12-10 12:59


NVD link : CVE-2018-13383

Mitre link : CVE-2018-13383

CVE.ORG link : CVE-2018-13383


JSON object : View

Products Affected

fortinet

  • fortiproxy
  • fortios
CWE
CWE-787

Out-of-bounds Write