Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Fortinet Patches Critical RCE Vulnerability in FortiClientLinux

Fortinet has released patches for a dozen vulnerabilities, including a critical-severity remote code execution flaw in FortiClientLinux.

Fortinet

Fortinet on Tuesday announced patches for a dozen vulnerabilities in FortiOS and other products, including a critical-severity remote code execution (RCE) bug in FortiClientLinux.

The critical flaw, tracked as CVE-2023-45590 (CVSS score of 9.4), is described as a code injection issue that could allow an unauthenticated, remote attacker to execute arbitrary code or commands by convincing a user to visit a malicious website.

According to Fortinet’s advisory, the vulnerability impacts FortiClientLinux versions 7.2.0, 7.0.6 through 7.0.10, and 7.0.3 through 7.0.4, and was addressed with the release of versions 7.2.1 and 7.0.11.

On Tuesday, Fortinet also released patches for several high-severity vulnerabilities in FortiOS, FortiProxy, FortiClientMac, and FortiSandbox.

Tracked as CVE-2023-41677 and impacting FortiOS and FortiProxy, the first high-severity bug exists because credentials are not sufficiently protected, allowing attackers to obtain the administrator cookie by convincing the administrator to visit a malicious website through the SSL-VPN.

Successful exploitation of the flaw could allow attackers to execute arbitrary code or commands.

Next in line are two issues in FortiClientMac, tracked as CVE-2023-45588 and CVE-2024-31492, that could allow a local attacker to execute arbitrary code or commands via malicious configuration files placed in the temporary directory before starting the FortiClientMac installation process.

Fortinet also announced patches for three high-severity vulnerabilities in FortiSandbox, which could lead to arbitrary file deletion (CVE-2024-23671) or arbitrary command execution (CVE-2024-21755 and CVE-2024-21756).

Advertisement. Scroll to continue reading.

Patches for several medium-severity flaws in FortiOS, FortiSandbox, and FortiNAC-F were also released.

Fortinet makes no mention of any of these vulnerabilities being exploited in attacks. Additional information can be found on the company’s PSIRT advisories page.

Users are advised to update their Fortinet appliances as soon as possible. “A cyber threat actor could exploit some of these vulnerabilities to take control of an affected system,” the US cybersecurity agency CISA warns.

Related: Recent Fortinet FortiClient EMS Vulnerability Exploited in Attacks

Related: Fortinet Patches Critical Vulnerabilities Leading to Code Execution

Related: Fortinet Patches High-Severity Vulnerabilities in FortiOS, FortiProxy, FortiWeb Products

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.