Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Network Security

Backdoor Found in Several Fortinet Products

FortiOS is not the only Fortinet product affected by the backdoor whose existence was brought to light earlier this month, a review conducted by the company has shown.

FortiOS is not the only Fortinet product affected by the backdoor whose existence was brought to light earlier this month, a review conducted by the company has shown.

On January 9, someone published on the Full Disclosure mailing list an exploit for an SSH backdoor affecting older versions of FortiOS, the hardened operating system running on Fortinet’s FortiGate firewall platform.

Fortinet, which claimed the issue was a management authentication bug and not a malicious backdoor, said the critical vulnerability was silently fixed in July 2014 with the release of FortiOS 4.3.17 and 5.0.8.

After the vulnerability was publicly disclosed, Fortinet’s security, engineering and QA teams conducted a review of all the company’s products and determined that the issue has also affected some versions of FortiSwitch switches, FortiAnalyzer centralized log and reporting appliances, and FortiCache web caching appliances.

The security bug can be exploited to log in to vulnerable devices with admin privileges via SSH in Interactive-Keyboard mode using a password that is shared across all devices. Access is granted only if the “Administrative Access” feature is enabled for SSH.

According to an advisory published by the company, the vulnerability affects devices running FortiAnalyzer 5.0.5 through 5.0.11 and 5.2.0 through 5.2.4, FortiSwitch 3.3.0 through 3.3.2, and FortiCache 3.0.0 through 3.0.7. The flaw was addressed last week with the release of FortiAnalyzer 5.0.12 and 5.2.5, FortiSwitch 3.3.3 and FortiCache 3.0.8.

The company has pointed out that the 4.3 branch of FortiAnalyzer and the 3.1 branch of FortiCache are not impacted. The updates made available by Fortinet also cover end-of-life and legacy products. Customers who cannot install the patches can apply workarounds recommended by the vendor for each of the affected products.

The SANS Institute’s Internet Storm Center (ISC) reported that unknown actors have been scanning the Web in search for vulnerable devices

Advertisement. Scroll to continue reading.

“As previously stated, this vulnerability is an unintentional consequence of a feature that was designed with the intent of providing seamless access from an authorized FortiManager to registered FortiGate devices. It is important to note, this is not a case of a malicious backdoor implemented to grant unauthorized user access,” Fortinet explained in a blog post.

Several experts who have analyzed the Fortinet backdoor agree that it seems to be a problematic appliance management mechanism and not a malicious backdoor such as the one found in Juniper Networks’ ScreenOS firewall operating system.

The backdoor in ScreenOS was introduced by a third-party that Juniper is still trying to identify. Some have pointed the finger at the United States National Security Agency (NSA), which is known to have targeted Juniper Networks products in the past, but officials have expressed concern that a foreign government might be behind the incident.

*Updated with information from ISC

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

Cybersecurity Funding

Network security provider Corsa Security last week announced that it has raised $10 million from Roadmap Capital. To date, the company has raised $50...

Network Security

Attack surface management is nothing short of a complete methodology for providing effective cybersecurity. It doesn’t seek to protect everything, but concentrates on areas...

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Identity & Access

Hackers rarely hack in anymore. They log in using stolen, weak, default, or otherwise compromised credentials. That’s why it’s so critical to break the...

Application Security

Fortinet on Monday issued an emergency patch to cover a severe vulnerability in its FortiOS SSL-VPN product, warning that hackers have already exploited the...

Cyberwarfare

Websites of German airports, administration bodies and banks were hit by DDoS attacks attributed to Russian hacker group Killnet

Network Security

A zero-day vulnerability named HTTP/2 Rapid Reset has been exploited to launch some of the largest DDoS attacks in history.