A buffer copy without checking size of input ('classic buffer overflow') in Fortinet FortiAnalyzer version 7.0.2 and below, version 6.4.7 and below, version 6.2.9 and below, version 6.0.11 and below, version 5.6.11 and below, FortiManager version 7.0.2 and below, version 6.4.7 and below, version 6.2.9 and below, version 6.0.11 and below, version 5.6.11 and below, FortiOS version 7.0.0 through 7.0.4, 6.4.0 through 6.4.8, 6.2.0 through 6.2.10, 6.0.x and FortiProxy version 7.0.0 through 7.0.3, 2.0.0 through 2.0.8, 1.2.x, 1.1.x and 1.0.x allows attacker to execute unauthorized code or commands via crafted CLI `execute restore image` and `execute certificate remote` operations with the tFTP protocol.
History

Wed, 18 Sep 2024 08:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Tue, 17 Sep 2024 14:15:00 +0000

Type Values Removed Values Added
CPEs cpe:2.3:o:fortinet:fortianalyzer:5.6.0:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortianalyzer:5.6.10:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortianalyzer:5.6.11:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortianalyzer:5.6.1:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortianalyzer:5.6.2:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortianalyzer:5.6.3:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortianalyzer:5.6.4:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortianalyzer:5.6.5:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortianalyzer:5.6.6:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortianalyzer:5.6.7:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortianalyzer:5.6.8:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortianalyzer:5.6.9:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortianalyzer:6.0.0:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortianalyzer:6.0.10:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortianalyzer:6.0.11:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortianalyzer:6.0.12:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortianalyzer:6.0.1:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortianalyzer:6.0.2:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortianalyzer:6.0.3:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortianalyzer:6.0.4:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortianalyzer:6.0.5:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortianalyzer:6.0.6:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortianalyzer:6.0.7:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortianalyzer:6.0.8:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortianalyzer:6.0.9:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortianalyzer:6.2.0:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortianalyzer:6.2.10:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortianalyzer:6.2.11:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortianalyzer:6.2.12:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortianalyzer:6.2.1:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortianalyzer:6.2.2:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortianalyzer:6.2.3:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortianalyzer:6.2.4:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortianalyzer:6.2.5:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortianalyzer:6.2.6:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortianalyzer:6.2.7:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortianalyzer:6.2.8:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortianalyzer:6.2.9:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortianalyzer:6.4.0:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortianalyzer:6.4.1:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortianalyzer:6.4.2:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortianalyzer:6.4.3:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortianalyzer:6.4.4:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortianalyzer:6.4.5:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortianalyzer:6.4.6:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortianalyzer:6.4.7:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortianalyzer:7.0.0:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortianalyzer:7.0.1:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortianalyzer:7.0.2:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortimanager:5.6.0:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortimanager:5.6.10:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortimanager:5.6.11:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortimanager:5.6.1:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortimanager:5.6.2:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortimanager:5.6.3:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortimanager:5.6.4:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortimanager:5.6.5:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortimanager:5.6.6:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortimanager:5.6.7:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortimanager:5.6.8:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortimanager:5.6.9:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortimanager:6.0.0:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortimanager:6.0.10:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortimanager:6.0.11:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortimanager:6.0.12:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortimanager:6.0.1:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortimanager:6.0.2:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortimanager:6.0.3:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortimanager:6.0.4:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortimanager:6.0.5:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortimanager:6.0.6:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortimanager:6.0.7:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortimanager:6.0.8:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortimanager:6.0.9:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortimanager:6.2.0:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortimanager:6.2.10:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortimanager:6.2.11:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortimanager:6.2.12:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortimanager:6.2.1:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortimanager:6.2.2:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortimanager:6.2.3:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortimanager:6.2.4:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortimanager:6.2.5:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortimanager:6.2.6:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortimanager:6.2.7:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortimanager:6.2.8:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortimanager:6.2.9:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortimanager:6.4.0:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortimanager:6.4.1:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortimanager:6.4.2:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortimanager:6.4.3:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortimanager:6.4.4:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortimanager:6.4.5:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortimanager:6.4.6:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortimanager:6.4.7:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortimanager:7.0.0:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortimanager:7.0.1:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortimanager:7.0.2:*:*:*:*:*:*:*

cve-icon MITRE

Status: PUBLISHED

Assigner: fortinet

Published: 2023-07-18T00:01:04.306Z

Updated: 2024-09-17T14:05:39.988Z

Reserved: 2021-10-28T21:06:26.047Z

Link: CVE-2021-43072

cve-icon Vulnrichment

Updated: 2024-08-04T03:47:13.197Z

cve-icon NVD

Status : Modified

Published: 2023-07-18T03:15:54.947

Modified: 2023-11-07T03:39:17.870

Link: CVE-2021-43072

cve-icon Redhat

No data.