DIVD-2023-00029 - Critical Fortinet SSL-VPN RCE Vulnerability
Our reference | DIVD-2023-00029 |
Case lead | Ralph Horn |
Author | Boaz Braaksma |
Researcher(s) | |
CVE(s) | |
Product | FortiOS-6K7K, FortiProxy, and FortiOS |
Versions |
|
Recommendation | Upgrade your affected installations to one of the fixed versions listed by Fortinet in their Security Advisory. |
Patch status | Fuly patched |
Status | Closed |
Last modified | 26 Sep 2023 12:02 CEST |
Summary
Following previous incident FG-IR-22-398 / CVE-2022-42475 published on January 11, 2023 (known to us as DIVD-2022-00063) where a heap-based buffer overflow in FortiOS SSL VPN with exploitation was observed in the wild, the Fortinet Product Security Incident Response Team (PSIRT) proactively initiated a code audit of the SSL-VPN module. This audit, together with a responsible disclosure from a third-party researcher, led to the identification of this new critical SSL-VPN RCE Vulnerability. According to a blog, posted by BishopFox, there were nearly 490,000 affected SSL VPN interfaces exposed on the internet on June 30th of 2023. Roughly 69% of them were at that time unpatched.
What you can do
Upgrade your SSL VPN instance to the latest version or apply the work-around: disable SSL VPN or only allow whitelisted IPs.
What we are doing
DIVD is currently scanning for vulnerable instances connected to the public internet. We would like to thank Fox-IT / NCC Group for the data on this vulnerability that we will use to notify owners of vulnerable systems. Owners of vulnerable systems will receive a notification with instructions to update their system.
Timeline
Date | Description |
---|---|
09 Jun 2023 | Fortinet released security fixes |
09 Jun 2023 | DIVD starts tracking this vulnerability |
13 Jul 2023 | Fortinet publishes security advisory |
12 Jun 2023 | DIVD starts researching fingerprint |
13 Jun 2023 | DIVD identifies vulnerable devices” |
17 Jul 2023 | Fox-IT/NCC Group shares data of more vulnerable devices with DIVD |
17 Jul 2023 | First version of this casefile |
07 Aug 2023 | First Mailrun. |
26 Sep 2023 | Case closed after monitoring phase. |
More information
- CVE-2023-27997
- Fortinet Security Advisory
- Fortinet PSIRT Blog CVE-2023-27997
- Fortinet PSIRT Blog 2022-42475
- DIVD case CVE-2022-42475
- Bishop Fox Blog