Multiple vulnerabilities in FortiNAC



Published: 2023-06-23
Risk Critical
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2023-33300
CVE-2023-33299
CWE-ID CWE-77
CWE-502
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
FortiNAC
Server applications / IDS/IPS systems, Firewalls and proxy servers

FortiNAC-F
Server applications / IDS/IPS systems, Firewalls and proxy servers

Vendor Fortinet, Inc

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Command Injection

EUVDB-ID: #VU77671

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-33300

CWE-ID: CWE-77 - Command injection

Exploit availability: No

Description

The vulnerability allows a remote attacker to manipulate files on the device.

The vulnerability exist due to improper input validation when processing requests sent to the XML interface on port 5555/TCP. A remote non-authenticated attacker can send a specially crafted request to the system and copy local files of the device to other local directories of the device.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

FortiNAC: 9.4.0 - 9.4.2

FortiNAC-F: 7.2.0 - 7.2.1

External links

http://fortiguard.fortinet.com/psirt/FG-IR-23-096


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Deserialization of Untrusted Data

EUVDB-ID: #VU77670

Risk: Critical

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-33299

CWE-ID: CWE-502 - Deserialization of Untrusted Data

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to insecure input validation when processing serialized data. A remote attacker can send a specially crafted request to port 1050/TCP and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

FortiNAC: 8.3.0 - 9.4.2

FortiNAC-F: 7.2.0 - 7.2.1

External links

http://fortiguard.fortinet.com/psirt/FG-IR-23-074


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###