Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Fortinet Patches High-Severity Authentication Bypass Vulnerability in FortiOS

Cybersecurity solutions provider Fortinet this week announced patches for multiple vulnerabilities across its products, including a high-severity authentication bypass impacting FortiOS and FortiProxy.

Cybersecurity solutions provider Fortinet this week announced patches for multiple vulnerabilities across its products, including a high-severity authentication bypass impacting FortiOS and FortiProxy.

Tracked as CVE-2022-35843 (CVSS score of 7.7), the authentication bypass was identified in the SSH login component of FortiOS. The bug can only be triggered when Radius authentication is used.

“An authentication bypass by assumed-immutable data vulnerability in the FortiOS SSH login component may allow a remote and unauthenticated attacker to login into the device via sending specially crafted Access-Challenge response from the Radius server,” Fortinet explains in an advisory.

The vulnerability, Fortinet says, impacts FortiOS versions 7.2.x, 7.0.x, 6.4.x, 6.2.x and 6.0.x, and FortiProxy versions 7.0.x, 2.0.x and 1.2.x.

Patches were included in FortiOS versions 7.2.2, 7.0.8, and 6.4.10, and in FortiProxy versions 7.0.7 and 2.0.11.

A network operating system powering Fortinet’s physical firewalls, FortiOS is often targeted by threat actors looking to compromise commercial, government, and technology services networks.

In fact, US government agencies have issued multiple alerts to warn of ongoing exploitation of known vulnerabilities in FortiOS, urging federal agencies and private organizations to apply available patches in a timely manner.

This week, Fortinet also announced patches for two medium-severity vulnerabilities in FortiADC (Application Delivery Controller), which ensures application availability, optimization, and security.

Advertisement. Scroll to continue reading.

The first bug (CVE-2022-33876) cumulates multiple input validation issues leading to information disclosure via crafted HTML requests, while the second (CVE-2022-33875) is described as an improper neutralization of special elements leading to SQL injection.

Several low-severity vulnerabilities have also been resolved. Additional details on these security defects and the impacted products can be found on Fortinet’s PSIRT page.

Related: Fortinet Patches 6 High-Severity Vulnerabilities

Related: Fortinet Admits Many Devices Still Unprotected Against Exploited Vulnerability

Related: Fortinet Customers Told to Urgently Patch Remotely Exploitable Vulnerability

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.