Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Fortinet Patches Critical Vulnerability in Data Analytics Solution

A critical vulnerability in Fortinet’s FortiPresence data analytics solution leads to remote, unauthenticated access to Redis and MongoDB instances.

Cybersecurity solutions provider Fortinet this week announced the release of security updates across multiple products, including patches for a critical vulnerability in FortiPresence.

Offering analytics, heat maps, and reporting, FortiPresence is a data analytics solution available as a hosted cloud service or as a virtual machine, for private installations.

This week, Fortinet announced that a critical missing authentication vulnerability in the FortiPresence infrastructure server may be exploited to access Redis and MongoDB instances.

Tracked as CVE-2022-41331 (CVSS score of 9.3), the vulnerability can be exploited by a remote, unauthenticated attacker, through crafted authentication requests.

The security defect impacts FortiPresence versions 1.0, 1.1, and 1.2, and was addressed with the release of FortiPresence version 2.0.0.

As part of its April 2023 vulnerability advisories published this week, Fortinet also announced patches for multiple high-severity flaws in FortiOS, FortiProxy, FortiSandbox, FortiDeceptor, FortiWeb, FortiClient for Windows and macOS, FortiSOAR, FortiADC, FortiDDoS, FortiDDoS-F, FortiAnalyzer, and FortiManager.

The addressed issues could lead to cross-site scripting (XSS) attacks, unauthorized API calls, command execution, arbitrary code execution, arbitrary file creation, privilege escalation, information disclosure, arbitrary file retrieval, and man-in-the-middle (MitM) attacks.

Additionally, Fortinet released an advisory detailing a vulnerability in the Linux kernel version used in FortiAuthenticator, FortiProxy, and FortiSIEM, which could allow an attacker with low privileges to write to page cache and escalate privileges on the system.

Advertisement. Scroll to continue reading.

Tracked as CVE-2022-0847 and also referred to as Dirty Pipe, the flaw was introduced in Linux kernel version 5.8 and was addressed last year in Linux 5.16.11, 5.15.25 and 5.10.102.

Several medium- and low-severity vulnerabilities impacting FortiNAC, FortiOS, FortiProxy, FortiADC, FortiGate, and FortiAuthenticator were also addressed.

Customers are advised to update their installations as soon as possible. Although the company does not mention any of these vulnerabilities being exploited in attacks, unpatched Fortinet products are known to have been targeted in malicious attacks, including by nation-state threat actors.

Additional information on the addressed vulnerabilities can be found on Fortinet’s PSIRT advisories page.

Related: Fortinet Patches Critical Unauthenticated RCE Vulnerability in FortiOS

Related: Exploitation of Recent Fortinet Zero-Day Linked to Chinese Cyberspies

Related: Fortinet Patches Critical Code Execution Vulnerabilities in FortiNAC, FortiWeb

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.