Security News > 2022 > July > Cisco and Fortinet Release Security Patches for Multiple Products

Cisco and Fortinet Release Security Patches for Multiple Products
2022-07-07 04:45

Cisco on Wednesday rolled out patches for 10 security flaws spanning multiple products, one of which is rated Critical in severity and could be weaponized to conduct absolute path traversal attacks.

The issues, tracked as CVE-2022-20812 and CVE-2022-20813, affect Cisco Expressway Series and Cisco TelePresence Video Communication Server and "Could allow a remote attacker to overwrite arbitrary files or conduct null byte poisoning attacks on an affected device," the company said in an advisory.

CVE-2022-20812, which concerns a case of arbitrary file overwrite in the cluster database API, requires the authenticated, remote attacker to have Administrator read-write privileges on the application so as to be able to mount path traversal attacks as a root user.

CVE-2022-20813, on the other hand, has been described as a null byte poisoning flaw arising due to improper certificate validation, which could be weaponized by an attacker to stage a man-in-the-middle attack and gain unauthorized access to sensitive data.

CVE-2021-41031 - Privilege Escalation via directory traversal attack in FortiClient for Windows.

CVE-2022-26117 - Unprotected MySQL root account in FortiNAC. Should the flaws be successfully exploited, it may allow an authenticated attacker to execute arbitrary code, retrieve and delete files, and access MySQL databases, or even permit a local unprivileged actor to escalate to SYSTEM permissions.


News URL

https://thehackernews.com/2022/07/cisco-and-fortinet-release-security.html

Related Vulnerability

DATE CVE VULNERABILITY TITLE RISK
2022-07-18 CVE-2022-26117 Weak Password Requirements vulnerability in Fortinet Fortinac
An empty password in configuration file vulnerability [CWE-258] in FortiNAC version 8.3.7 and below, 8.5.2 and below, 8.5.4, 8.6.0, 8.6.5 and below, 8.7.6 and below, 8.8.11 and below, 9.1.5 and below, 9.2.3 and below may allow an authenticated attacker to access the MySQL databases via the CLI.
network
low complexity
fortinet CWE-521
8.8
2022-07-18 CVE-2021-41031 Path Traversal vulnerability in Fortinet Forticlient
A relative path traversal vulnerability [CWE-23] in FortiClient for Windows versions 7.0.2 and prior, 6.4.6 and prior and 6.2.9 and below may allow a local unprivileged attacker to escalate their privileges to SYSTEM via the named pipe responsible for FortiESNAC service.
0.0
2022-07-06 CVE-2022-20813 Improper Certificate Validation vulnerability in Cisco Telepresence Video Communication Server
Multiple vulnerabilities in the API and in the web-based management interface of Cisco Expressway Series and Cisco TelePresence Video Communication Server (VCS) could allow a remote attacker to overwrite arbitrary files or conduct null byte poisoning attacks on an affected device.
network
high complexity
cisco CWE-295
5.9
2022-07-06 CVE-2022-20812 Path Traversal vulnerability in Cisco Telepresence Video Communication Server
Multiple vulnerabilities in the API and in the web-based management interface of Cisco Expressway Series and Cisco TelePresence Video Communication Server (VCS) could allow a remote attacker to overwrite arbitrary files or conduct null byte poisoning attacks on an affected device.
network
low complexity
cisco CWE-22
6.5

Related vendor

VENDOR LAST 12M #/PRODUCTS LOW MEDIUM HIGH CRITICAL TOTAL VULNS
Cisco 4442 231 3052 1816 604 5703
Fortinet 164 56 387 164 77 684