News

  • There are no suggestions because the search field is empty.

Fortinet Fixes Critical FortiNAC RCE Vulnerability

Fortinet has recently addressed critical vulnerabilities in its FortiNAC network access control solution, underscoring the importance of urgent patching to ensure enhanced security and protection for organisations. These vulnerabilities including a flaw that could lead to remote code execution (RCE), have been successfully patched, emphasising the critical need for organisations to update their systems promptly.

Enhanced Zero Trust Access Solution:

FortiNAC serves as a robust zero trust access solution, empowering organisations to gain comprehensive visibility into devices and users on their networks. With granular control over network access policies, organisations can ensure secure and reliable connectivity while maintaining a strong security posture.

Critical Vulnerability:

CVE-2023-33299 (CVSS score of 9.6): The recently addressed vulnerability, tracked as CVE-2023-33299, is associated with the deserialisation of untrusted data, posing a risk of remote code execution. Fortinet explains that an unauthenticated attacker could exploit this flaw by crafting requests to the TCP/1050 service, potentially executing unauthorised code or commands.

Below are the impacted products:

FortiNAC version 9.4.0 through 9.4.2
FortiNAC version 9.2.0 through 9.2.7
FortiNAC version 9.1.0 through 9.1.9
FortiNAC version 7.2.0 through 7.2.1
FortiNAC 8.8 all versions
FortiNAC 8.7 all versions
FortiNAC 8.6 all versions
FortiNAC 8.5 all versions
FortiNAC 8.3 all versions

The company released the following updates to address the issue:

Please upgrade to FortiNAC version 9.4.3 or above
Please upgrade to FortiNAC version 9.2.8 or above
Please upgrade to FortiNAC version 9.1.10 or above
Please upgrade to FortiNAC version 7.2.2 or above

Additional Vulnerability:

CVE-2023-33300: Code White security researcher Florian Hauser also discovered and reported CVE-2023-33300, a medium-severity vulnerability related to command injection via FortiNAC's TCP/5555 service. This vulnerability allowed an unauthenticated attacker to copy local files of the device to other local directories through specially crafted input fields. Fortinet has addressed this vulnerability in FortiNAC versions 9.4.4 and 7.2.2.

Mitigation Efforts and Impact:

While Fortinet has not detected any reported incidents of exploitation for these vulnerabilities, it is crucial to remain vigilant. Threat actors often target security defects in Fortinet products, even after patches have been released. Organisations are encouraged to promptly apply the available patches and maintain a proactive approach to ensure the security of their FortiNAC deployments.

Conclusion:

With the release of patches addressing critical vulnerabilities in FortiNAC, Fortinet reinforces its commitment to maintaining a secure and resilient network access control solution. By promptly updating to the patched versions, organisations can strengthen their security posture, safeguard their network infrastructure, and mitigate potential risks associated with these vulnerabilities.

 

Back to Top

Keep up with the latest information from andersenIT - Subscribe to our eNews