Vulnerabilities

Critical Fortinet Flaws Patched – Following Products Affected

Fortinet, a cybersecurity company headquartered in Sunnyvale, California develops and sells cybersecurity solutions, such as physical firewalls, antivirus software, intrusion prevention systems, and endpoint security components.

Recently, the company has issued security fixes for the multiple products that affect its various endpoint security products.

Path Traversal Vulnerability

The flaws which are rated high in severity include Path traversal vulnerability tracked as (CVE-2022-30302) in the FortiDeceptor management interface that allows a remote and authenticated attacker to retrieve and delete arbitrary files from the underlying filesystem via specially crafted web requests.

The Fortinet advisory mentions the following affected products:

  • FortiDeceptor version 1.0.0 through 1.0.1
  • FortiDeceptor version 1.1.0
  • FortiDeceptor version 2.0.0
  • FortiDeceptor version 2.1.0
  • FortiDeceptor version 3.0.0 through 3.0.2
  • FortiDeceptor version 3.1.0 through 3.1.1
  • FortiDeceptor version 3.2.0 through 3.2.2
  • FortiDeceptor version 3.3.0 through 3.3.2
  • FortiDeceptor version 4.0.0 through 4.0.1

Patch Released:

  • FortiDeceptor version 4.1.0 or above
  • FortiDeceptor version 4.0.2 or above
  • FortiDeceptor version 3.3.3 or above

Privilege Escalation via Directory Traversal Attack

A high severity flaw was tracked as (CVE-2021-41031) in FortiClient (Windows), which allows a local unprivileged attacker to escalate their privileges to SYSTEM via the named pipe responsible for FortiESNAC service.

The affected products include:

  • FortiClientWindows version 7.0.0 through 7.0.2
  • FortiClientWindows version 6.4.0 through 6.4.6
  • FortiClientWindows version 6.2.0 through 6.2.9

Patch Released:

  • upgrade to FortiClientWindows version 7.0.3 or above
  • upgrade to FortiClientWindows version 6.4.7 or above

Classic Buffer Overflow Vulnerability

A vulnerability tracked as (CVE-2021-43072), rated as high severity found in FortiAnalyzer, FortiManager, FortiOS, and FortiProxy. On the successful exploitation, it allows an attacker to execute arbitrary code or command via crafted CLI ‘execute restore image’ and ‘execute certificate remote’ operations with the TFTP protocol.

The Affected Products include:

  • FortiManager version 5.6.0 through 5.6.11
  • FortiManager version 6.0.0 through 6.0.11
  • FortiManager version 6.2.0 through 6.2.9
  • FortiManager version 6.4.0 through 6.4.7
  • FortiManager version 7.0.0 through 7.0.2
  • FortiAnalyzer version 5.6.0 through 5.6.11
  • FortiAnalyzer version 6.0.0 through 6.0.11
  • FortiAnalyzer version 6.2.0 through 6.2.9
  • FortiAnalyzer version 6.4.0 through 6.4.7
  • FortiAnalyzer version 7.0.0 through 7.0.2
  • FortiOS version 6.0.0 through 6.0.14
  • FortiOS version 6.2.0 through 6.2.10
  • FortiOS version 6.4.0 through 6.4.8
  • FortiOS version 7.0.0 through 7.0.5
  • FortiProxy version 1.0.0 through 1.0.7
  • FortiProxy version 1.1.0 through 1.1.6
  • FortiProxy version 1.2.0 through 1.2.13
  • FortiProxy version 2.0.0 through 2.0.8
  • FortiProxy version 7.0.0 through 7.0.3

Patch Released:

  • upgrade to FortiManager version 7.0.3 or above
  • upgrade to FortiManager version 6.4.8 or above
  • upgrade to FortiAnalyzer version 7.0.3 or above
  • upgrade to FortiAnalyzer version 6.4.8 or above
  • upgrade to FortiProxy version 7.0.4 or above
  • upgrade to FortiProxy version 2.0.9 or above
  • upgrade to FortiOS version 7.2.0 or above
  • upgrade to FortiOS version 7.0.6 or above
  • upgrade to FortiOS version 6.4.9 or above
  • upgrade to FortiOS version 6.2.11 or above

Unprotected MySQL root account

An empty password in configuration file vulnerability tracked as (CVE-2022-26117) rated high severity, through which an attacker could access the MySQL databases via the command line interface.

The Affected Products include:

  • FortiNAC version 8.3.7
  • FortiNAC version 8.5.0 through 8.5.2
  • FortiNAC version 8.5.4
  • FortiNAC version 8.6.0
  • FortiNAC version 8.6.2 through 8.6.5
  • FortiNAC version 8.7.0 through 8.7.6
  • FortiNAC version 8.8.0 through 8.8.11
  • FortiNAC version 9.1.0 through 9.1.5
  • FortiNAC version 9.2.0 through 9.2.3

Patch Released

  • upgrade to FortiNAC version 9.2.4 or above
  • Upgrade to FortiNAC version 9.1.6 or above.
To Top

Pin It on Pinterest

Share This