Fortinet Patches Critical RCE Vulnerability in FortiClientLinux

Fortinet on Tuesday announced patches for a dozen vulnerabilities in FortiOS and other products, including a critical-severity remote code execution (RCE) bug in FortiClientLinux.

The critical flaw, tracked as CVE-2023-45590 (CVSS score of 9.4), is described as a code injection issue that could allow an unauthenticated, remote attacker to execute arbitrary code or commands by convincing a user to visit a malicious website.

According to Fortinet’s advisory, the vulnerability impacts FortiClientLinux versions 7.2.0, 7.0.6 through 7.0.10, and 7.0.3 through 7.0.4, and was addressed with the release of versions 7.2.1 and 7.0.11.

On Tuesday, Fortinet also released patches for several high-severity vulnerabilities in FortiOS, FortiProxy, FortiClientMac, and FortiSandbox.

Tracked as CVE-2023-41677 and impacting FortiOS and FortiProxy, the first high-severity bug exists because credentials are not sufficiently protected, allowing attackers to obtain the administrator cookie by convincing the administrator to visit a malicious website through the SSL-VPN.

Successful exploitation of the flaw could allow attackers to execute arbitrary code or commands.

Next in line are two issues in FortiClientMac, tracked as CVE-2023-45588 and CVE-2024-31492, that could allow a local attacker to execute arbitrary code or commands via malicious configuration files placed in the temporary directory before starting the FortiClientMac installation process.

Fortinet also announced patches for three high-severity vulnerabilities in FortiSandbox, which could lead to arbitrary file deletion (CVE-2024-23671) or arbitrary command execution (CVE-2024-21755 and CVE-2024-21756).

ADVERTISEMENT. SCROLL TO CONTINUE READING.

AI Risk Summit | Ritz-Carlton, Half Moon Bay

Patches for several medium-severity flaws in FortiOS, FortiSandbox, and FortiNAC-F were also released.

Fortinet makes no mention of any of these vulnerabilities being exploited in attacks. Additional information can be found on the company’s PSIRT advisories page.

Users are advised to update their Fortinet appliances as soon as possible. “A cyber threat actor could exploit some of these vulnerabilities to take control of an affected system,” the US cybersecurity agency CISA warns.

Leave a Reply

Your email address will not be published. Required fields are marked *