Vulnerabilities

Fortinet Patches Critical Vulnerabilities in FortiSIEM

Two critical OS command injection flaws in FortiSIEM could allow remote attackers to execute arbitrary code.

Two critical OS command injection flaws in FortiSIEM could allow remote attackers to execute arbitrary code.

Cybersecurity solutions provider Fortinet this week warned that two critical-severity vulnerabilities in FortiSIEM could lead to remote code execution.

The issues, tracked as CVE-2024-23108 and CVE-2024-23109, have a provisional CVSS score of 10, as they can be exploited without authentication.

Each of these bugs is described as “improper neutralization of special elements”, and both appear linked to CVE-2023-34992 (CVSS score of 9.8), which was addressed in October 2023.

Fortinet did not issue a separate advisory for the new flaws, instead merging them into the initial advisory on CVE-2023-34992, which suggests that the three issues might be connected or that they are variations of the same vulnerability.

“Multiple improper neutralization of special elements used in an OS Command vulnerability [CWE-78] in FortiSIEM supervisor may allow a remote unauthenticated attacker to execute unauthorized commands via crafted API requests,” Fortinet’s advisory reads.

According to a NIST analysis of recent Fortinet vulnerabilities, CVE-2023-34992 is easily exploitable without user interaction, with high impact on availability, confidentiality, and integrity. The newly identified security holes are likely no different.

Fortinet’s advisory reveals that the bugs impact FortiSIEM versions 7.1.x, 7.0.x, 6.7.x, 6.6.x, 6.5.x, and 6.4.x. Patches were included in FortiSIEM version 7.1.2, while security updates for the remaining vulnerable iterations are pending.

On Tuesday, CERT-EU issued an alert (PDF) on CVE-2024-23108 and CVE-2024-23109, urging FortiSIEM users to update to a patched version as soon as possible.

Advertisement. Scroll to continue reading.

While Fortinet makes no mention of any of these vulnerabilities being exploited in the wild, security defects in the company’s products are known to have been targeted in malicious attacks.

In November 2023, Fortinet announced patches for another variant of CVE-2023-34992. Discovered internally, the security defect is tracked as CVE-2023-36553 and has a CVSS score of 9.3.

Related: Fortinet Patches High-Severity Vulnerabilities in FortiOS, FortiProxy, FortiWeb Products

Related: US Aeronautical Organization Hacked via Zoho, Fortinet Vulnerabilities

Related: Fortinet Patches Critical FortiOS Vulnerability Leading to Remote Code Execution

Related Content

Vulnerabilities

Fortinet has released patches for a dozen vulnerabilities, including a critical-severity remote code execution flaw in FortiClientLinux.

Vulnerabilities

CVE-2023-48788, a critical SQL injection vulnerability in Fortinet’s FortiClient EMS product, is being exploited in the wild.

Vulnerabilities

Fortinet has released patches for critical code execution vulnerabilities in FortiOS, FortiProxy, and FortiClientEMS.

Vulnerabilities

150,000 systems possibly impacted by the recent Fortinet vulnerability ​​CVE-2024-21762, but there is still no evidence of widespread exploitation. 

Vulnerabilities

Fortinet patches CVE-2024-21762, a critical remote code execution vulnerability that may have been exploited in the wild.

Nation-State

Malware hunters have set eyes on an impossible to kill botnet packed with end-of-life SOHO routers and linked it to a Chinese APT targeting...

Vulnerabilities

Fortinet has released patches for a high-severity cross-site scripting vulnerability impacting its enterprise firewalls and switches.

Vulnerabilities

Fortinet patches a critical-severity vulnerability in FortiOS and FortiProxy that could lead to remote code execution.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version