MitM attack in FortiOS and FortiProxy



Published: 2023-06-13
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2023-29175
CWE-ID CWE-295
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
FortiOS
Operating systems & Components / Operating system

FortiProxy
Hardware solutions / Routers & switches, VoIP, GSM, etc

Vendor Fortinet, Inc

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Improper Certificate Validation

EUVDB-ID: #VU77181

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-29175

CWE-ID: CWE-295 - Improper Certificate Validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform MitM attack.

The vulnerability exists due to improper certificate validation when connecting to a remote FortiGuard's map server. A remote attacker can perform MitM attack and access or alter sensitive data.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

FortiOS: 6.0.0 - 7.2.0

FortiProxy: 1.2.0 - 7.2.3

External links

http://fortiguard.fortinet.com/psirt/FG-IR-22-468


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###