Vulnerabilities

Fortinet Patches High-Severity Vulnerabilities in FortiADC, FortiOS

Fortinet has released patches for two high-severity vulnerabilities impacting FortiADC, FortiOS, and FortiProxy.

Fortinet has released patches for two high-severity vulnerabilities impacting FortiADC, FortiOS, and FortiProxy.

Fortinet this week announced its monthly set of security updates that address nine vulnerabilities in multiple products, including two high-severity bugs in FortiADC, FortiOS, and FortiProxy.

Impacting the FortiADC application delivery controller, the most severe of these issues is tracked as CVE-2023-27999 and is described as “an improper neutralization of special elements used in an OS command vulnerability”.

An attacker could exploit the bug via crafted arguments to existing commands, allowing them to execute unauthorized commands. The attacker needs to be authenticated to exploit the vulnerability.

The issue impacts FortiADC versions 7.2.0, 7.1.1, and 7.1.0, and was addressed with the release of FortiADC versions 7.2.1 and 7.1.2.

The second high-severity flaw, CVE-2023-22640, is described as an out-of-bounds write in the sslvpnd component of FortiOS and FortiProxy.

The bug allows an authenticated attacker to send specifically crafted requests to achieve arbitrary code execution, Fortinet explains.

The bug was identified in FortiOS versions 7.2.x, 7.0.x, 6.4.x 6.2.x, and 6.0.x, and FortiProxy versions 7.2.x, 7.0.x, 2.0.x, and 1.x.x. It was addressed with the release of FortiOS versions 7.4.0, 7.2.4, 7.0.11, 6.4.12, and 6.2.14, and in FortiProxy versions 7.2.2 and 7.0.8.

This week, Fortinet also released patches for medium-severity flaws in FortiNAC and FortiADC, including hard-coded credentials, improper neutralization of input, path traversal, and weak authentication issues. Multiple low-severity bugs in FortiNAC were also addressed.

Advertisement. Scroll to continue reading.

Additional information on the resolved vulnerabilities can be found on Fortinet’s PSIRT advisories page.

Fortinet makes no mention of any of these vulnerabilities being exploited in malicious attacks. However, flaws in unpatched Fortinet products are known to be exploited and customers are advised to apply the available security updates as soon as possible.

Related: Fortinet Patches Critical Vulnerability in Data Analytics Solution

Related: Exploitation of Recent Fortinet Zero-Day Linked to Chinese Cyberspies

Related: Fortinet Finds Zero-Day Exploit in Government Attacks After Devices Detect Integrity Breach

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version