Security

Patches

Fortinet squashes hijack-my-VPN bug in FortiOS gear

And it's already being exploited in the wild, probably


Fortinet has patched a critical bug in its FortiOS and FortiProxy SSL-VPN that can be exploited to hijack the equipment.

The remote code execution vulnerability, tracked as CVE-2023-27997, was spotted and disclosed by Lexfo security analysts Charles Fol and Dany Bach.

Fortinet has warned the bug looks to have been exploited in the wild already. The security flaw lies within the SSL-VPN, so if you have that enabled, you are potentially vulnerable to attack.

"This is reachable pre-authentication, on every SSL VPN appliance," Fol tweeted, adding that Fortinet has released multiple updates for FortiOS and FortiProxy to close the SSL-VPN hole. Admins should get patching ASAP before more exploits are developed; an attacker just needs to be able to reach the equipment to exploit it, disrupt traffic, and explore the rest of the corporate network.

You can find a list of affected products and their updates here. The bug, a heap buffer overflow, is rated 9.2 out of 10 in terms of severity.

"The flaw would allow a hostile agent to interfere via the VPN, even if the MFA is activated," French managed security services provider Olympe Cyberdefense added in its own advisory.

Info available now

Fortinet did not respond to The Register's questions about the vulnerability. Both Fol and Lexo promised more details at a later time.

In the meantime, there's a write-up here on Fortinet's website regarding CVE-2023-27997 that you should check out if you use any affected FortiOS gear.

On that page, the developer noted the CVE-2023-27997 vulnerability – which it tracks as FG-IR-23-097 – may have been abused in the wild:

Our investigation found that one issue (FG-IR-23-097) may have been exploited in a limited number of cases and we are working closely with customers to monitor the situation.

For this reason, if the customer has SSL-VPN enabled, Fortinet is advising customers to take immediate action to upgrade to the most recent firmware release. If the customer is not operating SSL-VPN the risk of this issue is mitigated – however, Fortinet still recommends upgrading.

Fortinet disclosed an SSL-VPN flaw in December, for what it's worth, and at the time said it was aware of "an instance" where the bug had been exploited. That vulnerability, CVE-2022-42475, was a critical heap-based buffer overflow vulnerability in FortiOS SSL-VPN, which could be exploited to crash or possibly hijack equipment. 

A month later, the security vendor admitted that the 9.8-out-of-10 severity bug had been abused to infect government and government-related organizations with custom-made malware. 

While it didn't say who was behind the attacks, Fortinet noted the discovered samples looked to have been compiled "on a machine in the UTC+8 timezone, which includes Australia, China, Russia, Singapore, and other Eastern Asian countries."

Then in March, details emerged of suspected Chinese spies making use of another critical Fortinet bug, and also using custom networking malware to steal credentials and maintain network access.

Fortinet fixed that path transversal vulnerability in FortiOS, tracked as CVE-2022-41328, that month, and then a few days later released a more detailed analysis. 

It indicated that miscreants were using the flaw in an attempt to attack large organizations, steal their data, and cause OS or file corruption: "The complexity of the exploit suggests an advanced actor and that it is highly targeted at governmental or government-related targets."

And in a much more detailed report published later in the month, Mandiant pinned the blame on Chinese hackers — with the (then) FortiOS zero day, and "multiple" bespoke malware families. ®

Send us news
2 Comments

Cisco intros AI to find firewall flaws, warns this sort of thing can't be free

Predicts cyber crims will find binary brainboxes harder to battle

Uh-oh, update Google Chrome – exploit already out there for one of these 6 security holes

Plus: 3 critical CVEs in Zyxel NAS devices

Five Eyes nations warn Moscow's mates at the Star Blizzard gang have new phishing targets

The Russians are coming! Err, they've already infiltrated UK, US inboxes

Two years on, 1 in 4 apps still vulnerable to Log4Shell

Lack of awareness still blamed for patching apathy despite it being among most infamous bugs of all time

Dump C++ and in Rust you should trust, Five Eyes agencies urge

Memory safety vulnerabilities need to be crushed with better code

Uncle Sam probes cyberattack on Pennsylvania water system by suspected Iranian crew

CISA calls for stronger IT defenses as Texas district also hit by ransomware crew

Polish train maker denies claims its software bricked rolling stock maintained by competitor

Says it was probably hacked, which isn't good news either

Attacks abuse Microsoft DHCP to spoof DNS records and steal secrets

Akamai says it reported the flaws to Microsoft. Redmond shrugged

Apple and some Linux distros are open to Bluetooth attack

Issue has been around since at least 2012

Fancy Bear goes phishing in US, European high-value networks

GRU-linked crew going after our code warns Microsoft - Outlook not good

US warns Iranian terrorist crew broke into 'multiple' US water facilities

There's a war on and critical infrastructure operators are still using default passwords

Weak session keys let snoops take a byte out of your Bluetooth traffic

BLUFFS spying flaw present in iPhones, ThinkPad, plenty of chipsets