Fortinet Addresses Critical Remote Code Execution Vulnerability in FortiNAC Solution
Fortinet Releases Updates to Address Critical Security Vulnerability in FortiNAC Network Access Control Solution
Fortinet has taken swift action to address a critical security vulnerability that affects its FortiNAC network access control solution. Tracked as CVE-2023-33299, this flaw has been rated 9.6 out of 10 in terms of severity on the Common Vulnerability Scoring System (CVSS). The vulnerability is identified as a case of Java untrusted object deserialization.
The vulnerability, which involves the deserialization of untrusted data in FortiNAC, could potentially allow an unauthenticated user to execute unauthorized code or commands by exploiting specifically crafted requests to the tcp/1050 service. Fortinet issued an advisory last week, highlighting the potential risks associated with this vulnerability.
See Also: So you want to be a hacker?
Offensive Security, Bug Bounty Courses
To mitigate the impact of this security shortcoming, Fortinet has released updates for various versions of FortiNAC. Users are strongly advised to apply the available patches, which are available for FortiNAC versions 7.2.2, 9.1.10, 9.2.8, and 9.4.3 or later. The impacted versions include FortiNAC 9.4.0 through 9.4.2, 9.2.0 through 9.2.7, 9.1.0 through 9.1.9, and 7.2.0 through 7.2.1. Additionally, Fortinet has also resolved another vulnerability, tracked as CVE-2023-33300, which affected FortiNAC versions 9.4.0 through 9.4.3 and 7.2.0 through 7.2.1. The company has fixed this medium-severity vulnerability in FortiNAC versions 7.2.2 and 9.4.4.
Florian Hauser from the German cybersecurity firm CODE WHITE is credited with discovering and reporting these vulnerabilities to Fortinet.
This security alert comes in the wake of an active exploitation of a critical vulnerability that affects FortiOS and FortiProxy, tracked as CVE-2023-27997, with a CVSS score of 9.2. This vulnerability enables remote attackers to execute arbitrary code or commands through specifically crafted requests. Fortinet recently acknowledged that this vulnerability has been exploited in targeted attacks on government, manufacturing, and critical infrastructure sectors. Consequently, the U.S. Cybersecurity and Infrastructure Security Agency (CISA) has included it in the Known Exploited Vulnerabilities (KEV) catalog.
Trending: Exploiting LFI Vulnerabilities
Trending: Offensive Security Tool: SSRFPwned
It is worth noting that this latest security concern follows Fortinet’s earlier resolution of a severe bug in FortiNAC, identified as CVE-2022-39952, with a CVSS score of 9.8. The bug, which could lead to arbitrary code execution, gained attention after a proof-of-concept (PoC) was made available and subsequently came under active exploitation.
In a related development, Grafana, a popular software platform, has released patches to address a critical security vulnerability tracked as CVE-2023-3128. This vulnerability, if exploited, allows malicious attackers to bypass authentication and take control of user accounts that rely on Azure Active Directory for authentication. Grafana has warned that successful exploitation of this vulnerability grants the attacker complete control over a user’s account, including access to private customer data and sensitive information.
These security vulnerabilities serve as critical reminders of the ongoing importance of cybersecurity measures and prompt users to apply the necessary patches and updates to safeguard their systems and sensitive information.
Are u a security researcher? Or a company that writes articles or write ups about Cyber Security, Offensive Security (related to information security in general) that match with our specific audience and is worth sharing?
If you want to express your idea in an article contact us here for a quote: [email protected]
Source: thehackernews.com