CVE Vulnerabilities

CVE-2022-43953

Use of Externally-Controlled Format String

Published: Jun 13, 2023 | Modified: Nov 07, 2023
CVSS 3.x
7.8
HIGH
Source:
NVD
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
RedHat/V2
RedHat/V3
Ubuntu

A use of externally-controlled format string in Fortinet FortiOS version 7.2.0 through 7.2.4, FortiOS all versions 7.0, FortiOS all versions 6.4, FortiOS all versions 6.2, FortiProxy version 7.2.0 through 7.2.1, FortiProxy version 7.0.0 through 7.0.7 allows attacker to execute unauthorized code or commands via specially crafted commands.

Weakness

The product uses a function that accepts a format string as an argument, but the format string originates from an external source.

Affected Software

Name Vendor Start Version End Version
Fortiproxy Fortinet 7.0.0 (including) 7.0.7 (including)
Fortiproxy Fortinet 7.2.0 (including) 7.2.0 (including)
Fortiproxy Fortinet 7.2.1 (including) 7.2.1 (including)
Fortios Fortinet 6.2.0 (including) 6.2.15 (including)
Fortios Fortinet 6.4.0 (including) 6.4.12 (including)
Fortios Fortinet 7.0.0 (including) 7.0.11 (including)
Fortios Fortinet 7.2.0 (including) 7.2.4 (including)

Extended Description

When an attacker can modify an externally-controlled format string, this can lead to buffer overflows, denial of service, or data representation problems. It should be noted that in some circumstances, such as internationalization, the set of format strings is externally controlled by design. If the source of these format strings is trusted (e.g. only contained in library files that are only modifiable by the system administrator), then the external control might not itself pose a vulnerability.

Potential Mitigations

References