Exploited
CWE
787 119 89
Advisory Published
CVE Published
Updated

CVE-2022-42475: Heap-based buffer overflow in sslvpnd

First published: Mon Dec 12 2022(Updated: )

A heap-based buffer overflow vulnerability [CWE-122] in FortiOS SSL-VPN 7.2.0 through 7.2.2, 7.0.0 through 7.0.8, 6.4.0 through 6.4.10, 6.2.0 through 6.2.11, 6.0.15 and earlier and FortiProxy SSL-VPN 7.2.0 through 7.2.1, 7.0.7 and earlier may allow a remote unauthenticated attacker to execute arbitrary code or commands via specifically crafted requests.

Credit: psirt@fortinet.com

Affected SoftwareAffected VersionHow to fix
Fortinet FortiOS>=5.0.0<=5.0.14
Fortinet FortiOS>=5.2.0<=5.2.15
Fortinet FortiOS>=5.4.0<=5.4.13
Fortinet FortiOS>=5.6.0<=5.6.14
Fortinet FortiOS>=6.0.0<=6.0.15
Fortinet FortiOS>=6.2.0<=6.2.11
Fortinet FortiOS>=6.4.0<=6.4.10
Fortinet FortiOS>=7.0.0<=7.0.8
Fortinet FortiOS>=7.2.0<=7.2.2
Fortinet FortiProxy>=1.0.0<=1.0.7
Fortinet FortiProxy>=1.1.0<=1.1.6
Fortinet FortiProxy>=1.2.0<=1.2.13
Fortinet FortiProxy>=2.0.0<=2.0.11
Fortinet FortiProxy>=7.0.0<=7.0.7
Fortinet FortiProxy=7.2.0
Fortinet FortiOS>=6.0.0<=6.0.14
Fortinet FortiOS>=6.4.0<=6.4.9
Fortinet FortiOS>=7.0.0<=7.0.7
Fortinet Fim-7901e
Fortinet Fim-7904e
Fortinet Fim-7910e
Fortinet Fim-7920e
Fortinet Fim-7921f
Fortinet FortiOS
Fortinet FortiOS
Fortinet Fortigate-6300f-dc
Fortinet FortiOS
Fortinet FortiOS
Fortinet Fortigate-6501f
Fortinet FortiOS
Fortinet Fortigate-6601f
Fortinet FortiOS
Fortinet Fortigate-7030e
Fortinet FortiOS
Fortinet Fortigate-7060e
Fortinet FortiOS
Fortinet FortiOS
Fortinet FortiOS
Fortinet FortiOS
Fortinet FortiOS
Fortinet FortiProxy

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Peer vulnerabilities

(Found alongside the following vulnerabilities)

Frequently Asked Questions

  • What is CVE-2022-42475?

    CVE-2022-42475 is a vulnerability in Fortinet FortiOS SSL-VPN that allows an attacker to execute arbitrary code or commands remotely.

  • How can an attacker exploit CVE-2022-42475?

    An attacker can exploit CVE-2022-42475 by sending specifically crafted requests to the Fortinet FortiOS SSL-VPN.

  • What is the severity of CVE-2022-42475?

    CVE-2022-42475 has a severity rating of high.

  • How can I fix CVE-2022-42475?

    To fix CVE-2022-42475, update Fortinet FortiOS SSL-VPN to the latest version provided by Fortinet.

  • Are there any references for CVE-2022-42475?

    Yes, you can find more information about CVE-2022-42475 at the Fortinet PSIRT Advisory FG-IR-22-398.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203