Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Fortinet Patches Critical Unauthenticated RCE Vulnerability in FortiOS

Fortinet has patched a critical buffer underflow vulnerability in FortiOS and FortiProxy that could lead to remote code execution without authentication.

Cybersecurity company Fortinet this week announced patches for multiple severe vulnerabilities across its product portfolio, including a critical flaw in FortiOS and FortiProxy that could lead to remote code execution (RCE).

Tracked as CVE-2023-25610 (CVSS score of 9.3), the issue impacts the administrative interface of the affected products and can be exploited without authentication, either for code execution or to cause a denial-of-service (DoS) condition, via crafted requests.

The bug impacts FortiOS versions 7.2.0 through 7.2.3, 7.0.0 – 7.0.9, 6.4.0 – 6.4.11, 6.2.0 – 6.2.12, and all 6.0 versions. FortiProxy versions 7.2.0 – 7.2.2, 7.0.0 – 7.0.8, 2.0.0 – 2.0.11, all 1.2 versions, and all 1.1 versions are also impacted.

However, Fortinet also notes that on roughly 50 FortiGate and FortiWiFi appliances, the vulnerability can only be exploited to cause a DoS condition.

Users are advised to update to FortiOS version 7.4.0 or above, 7.2.4 or above, 7.0.10 or above, 6.4.12 or above, and 6.2.13 or above, FortiProxy version 7.2.3 or above, 7.0.9 or above, and 2.0.12 or above, and FortiOS-6K7K version 7.0.10 or above, 6.4.12 or above, and 6.2.13 or above.

As a workaround, administrators can disable the HTTP/HTTPS administrative interface or set IP address restrictions for accessing the interface.

Fortinet says it is not aware of this vulnerability being exploited in malicious attacks, but it’s not uncommon for such flaws to be exploited by threat actors shortly after the release of a patch. 

This week, the cybersecurity firm also announced patches for high-severity bugs in FortiOS, FortiProxy, FortiNAC, FortiSOAR, and FortiWeb.

Advertisement. Scroll to continue reading.

Successful exploitation of these flaws could allow an attacker to escalate privileges, perform a cross-site scripting (XSS) attack, execute arbitrary commands as root, perform unauthorized actions, and execute unauthorized code.

Patches were also released for several medium-severity and low-severity issues impacting products such as FortiAnalyzer, FortiManager, FortiPortal, FortiSwitch, FortiOS, FortiProxy, FortiRecorder, FortiWeb, FortiAuthenticator, FortiDeceptor, and FortiMail.

Additional information on the addressed vulnerabilities can be found on Fortinet’s PSIRT advisories page.

Related: Fortinet Shares Clarifications on Exploitation of FortiNAC Vulnerability

Related: Chinese Hackers Exploited Fortinet VPN Vulnerability as Zero-Day

Related: Fortinet Says Recently Patched Vulnerability Exploited to Hack Governments

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.