fortinet fortios CVE-2018-13383 is a vulnerability in Fortinet Fortios
Published on May 29, 2019

A heap buffer overflow in Fortinet FortiOS 6.0.0 through 6.0.4, 5.6.0 through 5.6.10, 5.4.0 through 5.4.12, 5.2.14 and earlier and FortiProxy 2.0.0, 1.2.8 and earlier in the SSL VPN web portal may cause the SSL VPN web service termination for logged in users due to a failure to properly handle javascript href data when proxying webpages.

Vendor Advisory Vendor Advisory NVD

Known Exploited Vulnerability

This Fortinet FortiOS and FortiProxy Out-of-bounds Write vulnerability is part of CISA's list of Known Exploited Vulnerabilities. A heap buffer overflow in Fortinet FortiOS and FortiProxy may cause the SSL VPN web service termination for logged in users.

The following remediation steps are recommended / required by July 10, 2022: Apply updates per vendor instructions.

Vulnerability Analysis

CVE-2018-13383 can be exploited with network access, requires user interaction. This vulnerability is considered to have a low attack complexity. It has an exploitability score of 2.8 out of four. The potential impact of an exploit of this vulnerability is considered to have no impact on confidentiality and integrity, and a high impact on availability.

What is a Memory Corruption Vulnerability?

The software writes data past the end, or before the beginning, of the intended buffer. Typically, this can result in corruption of data, a crash, or code execution. The software may modify an index or perform pointer arithmetic that references a memory location that is outside of the boundaries of the buffer. A subsequent write operation then produces undefined or unexpected results.

CVE-2018-13383 has been classified to as a Memory Corruption vulnerability or weakness.


Products Associated with CVE-2018-13383

You can be notified by stack.watch whenever vulnerabilities like CVE-2018-13383 are published in these products:

 

What versions of Fortios are vulnerable to CVE-2018-13383?