the Latest fortinet vulnerability 2024

Fortinet’s disclosure of vulnerabilities CVE-2022-42475 and CVE-2023-27997 within FortiOS and FortiProxy highlights a critical cybersecurity challenge faced by entities across government, service provider, and manufacturing sectors. This urgency is underlined by the high level of severity these vulnerabilities present, including potential for data loss and system corruption, compelling an immediate need for robust vulnerability management.

fortinet vulnerability 2024
fortinet vulnerability 2024

Exploring the Five Critical fortinet vulnerability 2024

Fortinet has disclosed five new vulnerabilities FortiOS versions , with two categorized as critical and three as high-severity, affecting various products such as FortiClient EMS, FortiManager, FortiOS, and FortiProxy. The critical vulnerabilities identified include:

CVE-2023-48788: This vulnerability in FortiClientEMS allows remote and unauthenticated attackers to execute arbitrary commands on the admin workstation through crafted requests

CVE-2023-42789 and CVE-2023-42790: These vulnerabilities affect the FortiOS and FortiProxy captive portal, enabling inside attackers to execute arbitrary code or commands via specially crafted HTTP requests

In addition to these, the high-severity vulnerabilities reported are:

CVE-2023-47534: A vulnerability in FortiClientEMS that permits remote and unauthenticated attackers to execute arbitrary commands via crafted requests

CVE-2023-48788: A SQL injection flaw in FortiClientEMS that could allow attackers to execute commands or code through crafted requests.

CVE-2024-23112: An authorization bypass issue in FortiOS and FortiProxy SSLVPN, enabling authenticated attackers to access another user’s bookmark through URL manipulation.

Best Practices for Ensuring Continued Security

To ensure continued security against the evolving landscape of cybersecurity threats, such as the Fortinet vulnerability 2024, organizations must adopt a series of best practices:

  • Policy and Traffic Management:
    • Set the default policy rule base to ‘deny’ by default, preventing unauthorized access.
    • Schedule configuration changes during low-usage periods to minimize impact on system performance.
    • Utilize CLI commands for efficient policy configuration changes, optimizing resource usage.
    • Restrict inbound and outbound traffic to only necessary communications, further specifying allowed addresses or subnets.
  • Intrusion Prevention and Detection:
    • Enable IPS to defend against attacks targeting public-facing services, configuring it to block harmful signatures.
    • Regularly update IPS signatures with an active FortiGuard IPS subscription to stay ahead of emerging threats.
    • Implement DoS policies effectively to shield against denial-of-service attacks.
  • Patch Management and Monitoring:
    • Establish a robust patch management program to apply security updates timely.
    • Regularly check for updates from Fortinet and apply them without delay.
    • Stay vigilant by monitoring Fortinet’s security advisories and other trusted sources for new vulnerabilities and threats.

the most Important Vulnerabilities in FortiOS and FortiProxy

Critical vulnerabilities CVE-2023-42789 and CVE-2023-42790 have been identified in FortiOS and FortiProxy, presenting a significant cybersecurity threat. Here’s a closer look at these vulnerabilities:

  • CVE-2023-42789: Classified as an out-of-bounds write vulnerability, it affects a range of FortiOS and FortiProxy versions. Attackers can exploit this flaw to execute unauthorized code or commands through specially crafted HTTP requests. The severity score is 9.8 CRITICAL in CVSS 3.x, highlighting its high risk.
  • CVE-2023-42790: This vulnerability is a stack-based buffer overflow issue, also impacting various FortiOS and FortiProxy versions. Similar to CVE-2023-42789, it allows attackers to execute unauthorized code via specially crafted HTTP requests. Its severity score mirrors that of CVE-2023-42789, standing at 9.8 CRITICAL according to CVSS 3.x.

Both vulnerabilities are due to flaws in the captive portal and can be exploited by an inside attacker with access to this portal. The affected software configurations span across multiple versions of both FortiOS and FortiProxy, underscoring the need for immediate attention and action from users of these products.

FAQs

What is the recently discovered Fortinet vulnerability 2024?

The new vulnerability in FortiGate is CVE-2024-21762, which is currently being exploited in the wild. The Cybersecurity and Infrastructure Security Agency (CISA) has recognized this vulnerability by including it in its Known Exploited Vulnerabilities catalog, indicating that it’s a common target for cyber attackers.

Is there a vulnerability scanner available from Fortinet?

Yes, Fortinet provides a vulnerability scanner. The Fortinet Web Vulnerability Scanner, also known as FortiADC, is one of the most widely used tools for conducting vulnerability assessments, especially for web applications.

Can you explain what CVE-2024-21762 is?

CVE-2024-21762 is a critical security flaw found in the SSL VPN feature of Fortinet’s FortiOS. This vulnerability is technically an out-of-bound write vulnerability, which means it could allow unauthorized individuals to exploit a hidden weakness in the network’s security, potentially gaining external access.

What does an out-of-bounds write vulnerability in FortiOS entail?

An out-of-bounds write vulnerability in FortiOS, along with a Stack-based Buffer Overflow, can be found in the FortiOS & FortiProxy captive portal. This type of vulnerability allows an attacker, who already has access to the captive portal, to execute arbitrary code or commands by sending specially crafted HTTP requests. This could potentially compromise the security of the system.

Conclusion

In navigating the complexities of the Fortinet vulnerability 2024, organizations and individuals alike must prioritize a proactive approach to cybersecurity. Meta Techs stands at the forefront of offering solutions tailored to address these challenges effectively. Their services encompass:

Vulnerability Management: Identifying, assessing, and mitigating vulnerabilities within your digital infrastructure to prevent potential exploits.

Cybersecurity Services: A holistic suite of services including threat intelligence, incident response, and security operations center (SOC) services, designed to fortify your defenses against evolving cyber threats.

Threat Intelligence: Leveraging cutting-edge technology and expertise to provide actionable insights on potential security threats, enabling informed decision-making and timely response.

By partnering with Meta Techs, organizations can enhance their security posture, ensuring resilience against the dynamic landscape of cybersecurity threats.

More articles

Discover our effective cybersecurity services today

Join the cybersecurity community and enjoy superior digital safety. Contact us today to check out our industry-leading cyber protection services.