Remote code execution in FortiOS SSL-VPN



Published: 2024-02-09 | Updated: 2024-04-19
Risk Critical
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2024-21762
CWE-ID CWE-787
Exploitation vector Network
Public exploit This vulnerability is being exploited in the wild.
Vulnerable software
Subscribe
FortiOS
Operating systems & Components / Operating system

Vendor Fortinet, Inc

Security Bulletin

This security bulletin contains one critical risk vulnerability.

1) Out-of-bounds write

EUVDB-ID: #VU86278

Risk: Critical

CVSSv3.1: 9.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2024-21762

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a boundary error when processing HTTP requests in sslvpnd. A remote attacker can send specially crafted HTTP requests to the SSL-VPN service, trigger an out-of-bounds write and execute arbitrary code on the target system.

Note, the vulnerability is being actively exploited in the wild.

Mitigation

Install updates from vendor's website.

As a workaround it is possible to disable SSL VPN. Note, disabling just the webmode is NOT a valid workaround.

Vulnerable software versions

FortiOS: 6.0.0 - 7.4.2

External links

http://www.fortiguard.com/psirt/FG-IR-24-015


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.



###SIDEBAR###