• Post author:
  • Reading time:8 mins read
You are currently viewing Critical FortiOS and FortiProxy Vulnerability Exploited in Targeted Attacks – Urgent Patching Required!


Fortinet recently revealed the discovery and exploitation of a critical vulnerability affecting FortiOS and FortiProxy systems. This article discusses the details of the flaw, the potential consequences, and provides guidance on patching and mitigating the risk.


The Vulnerability and its Impact 

The vulnerability, known as CVE-2023-27997, is a heap-based buffer overflow issue present in FortiOS and FortiProxy SSL-VPN. Exploitation of this flaw allows remote attackers to execute arbitrary code or commands by crafting specific requests. The severity of this vulnerability is evident from its CVSS score of 9.2.


Discovery and Reporting

The credit for discovering and reporting this critical flaw goes to security researchers Charles Fol and Dany Bach from LEXFO. They identified the vulnerability and promptly alerted Fortinet about their findings, enabling the company to take immediate action.


Patching and Versions Affected

Fortinet acted swiftly and released patches for the vulnerability on June 9, 2023. The following versions are now considered secure:

  • FortiOS-6K7K version 7.0.12 or above
  • FortiOS-6K7K version 6.4.13 or above
  • FortiOS-6K7K version 6.2.15 or above
  • FortiOS-6K7K version 6.0.17 or above
  • FortiProxy version 7.2.4 or above
  • FortiProxy version 7.0.10 or above
  • FortiProxy version 2.0.13 or above
  • FortiOS version 7.4.0 or above
  • FortiOS version 7.2.5 or above
  • FortiOS version 7.0.12 or above
  • FortiOS version 6.4.13 or above
  • FortiOS version 6.2.14 or above
  • FortiOS version 6.0.17 or above


The Context of Prior Exploitation

This latest vulnerability came to light as a result of an ongoing code audit initiated by Fortinet after a similar flaw (CVE-2022-42475) was actively exploited in December 2022. However, Fortinet has not directly linked these events to the Volt Typhoon campaign disclosed by Microsoft, which targeted Fortinet FortiGuard devices using a zero-day flaw.


Vigilance and Mitigation

While the specific threat actor behind the recent exploitation remains unknown, Fortinet emphasizes the need for continuous vigilance. It is crucial for organizations to proactively patch their systems and remain wary of unpatched vulnerabilities that threat actors may exploit.

Considering the active exploitation of this vulnerability, Fortinet strongly advises customers to update their firmware to the latest versions immediately. By doing so, organizations can effectively mitigate the potential risks associated with the critical FortiOS and FortiProxy vulnerability. The company recognizes the urgency of this situation and has been proactively communicating with customers, providing comprehensive guidance on the necessary steps to take.

In addition to patching, Fortinet emphasizes the importance of maintaining robust security practices to enhance overall system resilience. This includes regularly updating and maintaining all software and hardware components, including firewalls, antivirus software, and intrusion detection systems. By keeping these components up to date, organizations can minimize the risk of future vulnerabilities and strengthen their security posture.

Staying informed about the latest security alerts and advisories from Fortinet is vital for ongoing protection. Fortinet continues to monitor the situation closely and provides timely updates to customers regarding any new developments or emerging threats. Organizations should subscribe to Fortinet’s security notifications and ensure that the relevant IT personnel are aware of these communications. This will enable them to stay proactive in their security efforts and respond promptly to any new vulnerabilities or exploits.


Conclusion

The discovery and exploitation of the critical FortiOS and FortiProxy vulnerability highlight the importance of prompt patching and vigilance in the face of evolving cyber threats. Fortinet’s swift response in addressing the issue underscores their commitment to ensuring the security of their customers’ systems. It is imperative for organizations to act swiftly and implement the necessary updates to mitigate the risks associated with this vulnerability.

To stay updated on potential security threats and ensure the safety of your digital assets, we encourage you to regularly visit our CyberSecurity section. Explore the latest insights, tips, and news to enhance your defenses and stay one step ahead of evolving cyber threats.

This:

Avani Deshpande

Hello to all tech enthusiasts. I'm Avani, and at TheTechDelta, I focus on the critical area of cyber safety & security. Our digital world is filled with both opportunities and risks. My aim is to help you navigate this complex terrain, offering insights from data breaches to identity theft prevention. With TheTechDelta's Cyber Safety section, you can confidently harness technology while ensuring your online world remains secure. Join me, and together, let's foster a safer digital experience.

Leave a Reply