Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Fortinet Patches Critical RCE Vulnerability in FortiNAC

Fortinet releases patches for a critical FortiNAC vulnerability leading to remote code execution without authentication.

Fortinet has released patches to address a critical vulnerability in its FortiNAC network access control solution.

The zero trust access solution allows organizations to view devices and users on the network and provides granular control over network access policies.

Tracked as CVE-2023-33299 (CVSS score of 9.6), the critical flaw is described as an issue related to deserialization of untrusted data that can lead to remote code execution (RCE).

An unauthenticated attacker could exploit this vulnerability “to execute unauthorized code or commands via specifically crafted requests to the TCP/1050 service”, Fortinet explains in an advisory.

The vulnerability impacts FortiNAC versions up to 7.2.1, up to 9.4.2, up to 9.2.7, and up to 9.1.9, as well as all 8.x iterations.

Fortinet has addressed the security defect with the release of FortiNAC versions 9.4.3, 9.2.8, 9.1.10, and 7.2.2, but will not release patches for FortiNAC 8.x.

Code White security researcher Florian Hauser, who identified the issue, notes that there are few organizations exposing TCP port 1050 to the public internet. One of the identified organizations removed the vulnerable services a few days after Hauser reported them to CISA.

In addition to the RCE bug, Hauser identified and reported CVE-2023-33300, a medium-severity command injection via FortiNAC’s TCP/5555 service.

Advertisement. Scroll to continue reading.

Described as an improper neutralization of special elements, the vulnerability can be exploited by “an unauthenticated attacker to copy local files of the device to other local directories of the device via specially crafted input fields”.

According to Fortinet, access to the copied data is only possible if the attacker has an existing foothold and enough privileges on the device.

The vulnerability was resolved with the release of FortiNAC versions 9.4.4 and 7.2.2.

Fortinet makes no mention of any of these vulnerabilities being exploited in attacks. However, it is not uncommon for threat actors to target security defects in Fortinet products for which patches had been released.

Related: Fortinet Warns Customers of Possible Zero-Day Exploited in Limited Attacks

Related: Fortinet Patches Critical FortiGate SSL VPN Vulnerability

Related: Fortinet Patches High-Severity Vulnerabilities in FortiADC, FortiOS

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Passwordless authentication firm Hawcx has appointed Lakshmi Sharma as Chief Product Officer.

Matt Hartley has been named Chief Revenue Officer at autonomous security solutions provider Horizon3.ai.

Trustwave has announced the appointment of Keith Ibarguen as Senior Vice President of Engineering.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.