Fortinet Releases Multiple Security Advisories
FortiClient and FortiOS are affected by high severity vulnerabilities
Summary
FortiClient and FortiOS are affected by high severity vulnerabilities
Affected platforms
The following platforms are known to be affected:
The following platforms are also known to be affected:
Please review the Fortinet Security Advisories website for a full list of affected products.
Threat details
Introduction
Fortinet has released 18 security advisories to address a range of security vulnerabilities in multiple products.
Three of the advisories address two high severity vulnerabilities in FortiClient for Windows and one high severity vulnerability in FortiOS affecting SSLVPN sessions. FortiClient and FortiOS provide an endpoint detection and response (EDR) solution, a virtual private network (VPN) solution, and other security functionality.
In addition to the three vulnerabilities highlighted below, full details for other affected products can be found at the Fortinet Security Advisories website.
Vulnerability Details
- CVE-2023-50176 is a 'session fixation' vulnerability in FortiOS with a CVSSv3 score of 7.1. If exploited, a remote, unauthenticated attacker could hijack a SSLVPN session or execute arbitrary code via a phishing SAML authentication link.
- CVE-2024-47574 is an 'authentication bypass' vulnerability in FortiClientWindows with a CVSSv3 score of 7.4. If exploited, an authenticated attacker could execute arbitrary code with high privilege on an affected device.
- CVE-2024-36513 is a 'privilege context switching error' vulnerability in FortiClientWindows with a CVSSv3 score of 7.4. If exploited, an authenticated attacker could perform privilege escalation using Lua 'auto patch' scripts.
Proof-of-concept details for CVE-2024-47574 published
Public proof-of-concept details have been released, describing how to exploit authentication bypass vulnerability CVE-2024-47574. Fortinet products have been frequently targeted by attackers in the wild within days of release of proof-of-concept details.
Threat updates
Date | Update |
---|---|
20 Nov 2024 | Proof-of-concept released for CVE-2024-47574 |
Remediation advice
Affected organisations are encouraged to review the details for the high severity vulnerabilities below and apply the relevant updates as soon as practicable. All other vulnerabilities addressed by Fortinet can be found on the Fortinet Security Advisories page.
NOTE: Fortinet recommends using their Upgrade Path Tool to see the recommended upgrade path for a particular Fortinet product.
Remediation steps
Type | Step |
---|---|
Patch |
FortiOS - SSLVPN session hijacking using SAML authentication (High) https://www.fortiguard.com/psirt/FG-IR-23-475 |
Patch |
FortiClientWindows - Named Pipes Improper Access Control (High) https://www.fortiguard.com/psirt/FG-IR-24-199 |
Patch |
FortiClientWindows - Privilege escalation via lua auto patch function (High) https://www.fortiguard.com/psirt/FG-IR-24-144 |
Definitive source of threat updates
CVE Vulnerabilities
Last edited: 20 November 2024 4:35 pm