CVE-2024-21762: Critical Fortinet FortiOS Out-of-Bound Write SSL VPN Vulnerability
2024-2-10 01:44:43 Author: www.tenable.com(查看原文) 阅读量:324 收藏

Satnam Narang

A blue gradient in the background. The Tenable Research logo is displayed at the top center of the image. Underneath it is an orange/yellow rectangular box with the word "ADVISORY" in it. Underneath that are the words "Vulnerability Exploited" in white text. This blog is about a recently disclosed vulnerability in Fortinet FortiOS, identified as CVE-2024-21762.

Fortinet warns of “potentially” exploited flaw in the SSL VPN functionality of FortiOS, as government agencies warn of pre-positioning by Chinese state-sponsored threat actors in U.S. critical infrastructure through exploitation of known vulnerabilities

Background

On February 8, Fortinet published an advisory (FG-IR-24-015) to address a critical flaw in FortiOS, its network operating system.

CVEDescriptionCVSSv3Severity
CVE-2024-21762Fortinet FortiOS Out-of-bound Write Vulnerability in sslvpnd9.6Critical

Additionally, Fortinet patched three other vulnerabilities in FortiOS and FortiProxy, including a fix for the HTTP/2 Rapid Reset attack:

CVEDescriptionCVSSv3SeverityAdvisory
CVE-2024-23113Fortinet FortiOS Format String Vulnerability9.8CriticalFG-IR-24-029
CVE-2023-47537Fortinet FortiOS Improper Certificate Validation Vulnerability4.4MediumFG-IR-23-301
CVE-2023-44487Fortinet FortiOS and FortiProxy HTTP/2 Rapid Reset Vulnerability5.3MediumFG-IR-23-397

Analysis

CVE-2024-21762 is an out-of-bound write vulnerability in sslvpnd, the SSL VPN daemon in Fortinet FortiOS. An unauthenticated, remote attacker could exploit this vulnerability by sending specially crafted HTTP requests to a vulnerable device that has SSL VPN enabled. Successful exploitation would allow an attacker remote code or command execution on the device.

Fortinet reports “potential” exploitation in the wild

In its advisory on February 8, Fortinet said this vulnerability is “potentially being exploited in the wild.” It has not shared any specifics about in-the-wild exploitation, nor has it shared any information about who reported the flaw as of February 9.

Historical exploitation of Fortinet FortiOS flaws

Fortinet devices, especially those with SSL VPN functionality enabled, have been a frequent target by attackers and we’ve written about several noteworthy Fortinet flaws since 2019:

Vulnerabilities in Fortinet devices have been exploited by multiple nation-state threat actors including an Iranian Islamic Revolutionary Guard Corps (IRGC) affiliated group, Russian state-sponsored threat actors, and ransomware groups like Conti and affiliates linked to other ransomware groups. Fortinet vulnerabilities have been included as part of the top routinely exploited vulnerabilities lists over the last few years ​​that have been published by the Cybersecurity and Infrastructure Security Agency (CISA) in partnership with other U.S. and international agencies.

On February 7, researchers at Fortinet published a blog post highlighting the exploitation of CVE-2022-42475 and CVE-2023-27997 by Chinese threat groups including Volt Typhoon, APT15 (also known as Ke3chang) and APT31 (also known as ZIRCONIUM) as well as UNC757 (also known as Fox Kitten), which has a “suspected nexus to the Iranian government.”

Dutch Authorities disclose that CVE-2022-42475 was abused to spread malware

On February 6, Dutch authorities released a cybersecurity advisory about an attack against the Netherlands Ministry of Defence (MOD) in which attackers exploited CVE-2022-42475 against a Fortigate device to gain initial access and deploy malware known as "COATHANGER." The report attributes the attack to PRC state-sponsored attackers and warns of the threat posed by known and exploitable vulnerabilities.

CISA, NSA and FBI warns of pre-positioning by Volt Typhoon in U.S. critical infrastructure

In addition to Fortinet’s blog post, a joint cybersecurity advisory (CSA) was published on February 7 (AA24-038A) by CISA, the National Security Agency (NSA) and Federal Bureau of Investigation (FBI) detailing the pre-positioning of the People’s Republic of China (PRC) state-sponsored threat actors including Volt Typhoon within critical infrastructure in the United States.

These agencies confirmed that multiple critical infrastructure organizations in Communications, Energy, Transportation Systems and Water and Wastewater Systems in the United States and territories like Guam have been compromised by Volt Typhoon.The CSA notes an example of one confirmed compromise that involved the exploitation of CVE-2022-42475 by Volt Typhoon against a vulnerable FortiGate 300D firewall that “was not patched.” Exploitation was corroborated through the analysis of the SSL VPN crash logs.

We cautioned about the threat posed by known vulnerabilities in SSL VPNs back in August 2021 in products from Fortinet, Ivanti (formerly Pulse Secure) and Citrix, as they provide attackers with the perfect doorway for exploitation. We strongly encourage organizations that use Fortinet devices with SSL VPN to upgrade to the latest fixed versions as soon as possible.

Proof of concept

At the time this blog post was published on February 9, no public proof-of-concept (PoC) exploit for CVE-2024-21762 was available.

Solution

Fortinet has released patches for several versions of FortiOS to address CVE-2024-21762:

BranchAffected VersionsFixed Versions
FortiOS 6.0FortiOS 6.0.0 (all versions)Migrate to a newer version
FortiOS 6.2FortiOS 6.2.0 through 6.2.15FortiOS 6.2.16 or above
FortiOS 6.4FortiOS 6.4.0 through 6.4.14FortiOS 6.4.15 or above
FortiOS 7.0FortiOS 7.0.0 through 7.0.13FortiOS 7.0.14 or above
FortiOS 7.2FortiOS 7.2.0 through 7.2.6FortiOS 7.2.7 or above
FortiOS 7.4FortiOS 7.4.0 through 7.4.2FortiOS 7.4.3 or above
FortiOS 7.6Not AffectedN/A

If patching is not feasible at this time, organizations are advised to disable SSL VPN functionality until then. Fortinet’s advisory warns that simply disabling webmode is “NOT a valid workaround.”

Please note that the advisories for the remaining CVEs including CVE-2024-21762, CVE-2024-23113 and CVE-2023-44487 either list their own workaround options and the fixed releases or have fixed versions different from CVE-2024-21762. To ensure successful remediation of each of these vulnerabilities, we strongly recommend you upgrade to the latest available version of your current release branch.

Identifying affected systems

A list of Tenable plugins for this vulnerability can be found on the individual CVE page for CVE-2024-21762 as they’re released. This link will display all available plugins for this vulnerability, including upcoming plugins in our Plugins Pipeline. Additionally, product coverage for the other three CVEs patched by Fortinet can be seen on the individual CVE pages:

Get more information

Join Tenable's Security Response Team on the Tenable Community.

Learn more about Tenable One, the Exposure Management Platform for the modern attack surface.

Satnam Narang

Satnam Narang

Satnam joined Tenable in 2018. He has over 15 years experience in the industry (M86 Security and Symantec). He contributed to the Anti-Phishing Working Group, helped develop a Social Networking Guide for the National Cyber Security Alliance, uncovered a huge spam botnet on Twitter and was the first to report on spam bots on Tinder. He's appeared on NBC Nightly News, Entertainment Tonight, Bloomberg West, and the Why Oh Why podcast.

Interests outside of work: Satnam writes poetry and makes hip-hop music. He enjoys live music, spending time with his three nieces, football and basketball, Bollywood movies and music and Grogu (Baby Yoda).

Related Articles

  • Exposure Management
  • Vulnerability Management

Cybersecurity News You Can Use

Enter your email and never miss timely alerts and security guidance from the experts at Tenable.

Tenable Vulnerability Management

Formerly Tenable.io

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Formerly Tenable.io

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Thank You

Thank you for your interest in Tenable Vulnerability Management. A representative will be in touch soon.

Tenable Vulnerability Management

Formerly Tenable.io

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Formerly Tenable.io

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Thank You

Thank you for your interest in Tenable.io. A representative will be in touch soon.

Tenable Vulnerability Management

Formerly Tenable.io

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Formerly Tenable.io

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Thank You

Thank you for your interest in Tenable Vulnerability Management. A representative will be in touch soon.

Try Tenable Web App Scanning

Formerly Tenable.io Web Application Scanning

Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

Buy Tenable Web App Scanning

Formerly Tenable.io Web Application Scanning

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

Try Tenable Lumin

Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

Buy Tenable Lumin

Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

Thank You

Thank you for your interest in Tenable Lumin. A representative will be in touch soon.

Request a demo of Tenable Security Center

Formerly Tenable.sc

Please fill out this form with your contact information.

A sales representative will contact you shortly to schedule a demo.

* Field is required

Request a demo of Tenable OT Security

Formerly Tenable.ot

Get the Operational Technology Security You Need.

Reduce the Risk You Don’t.

Request a demo of Tenable Identity Exposure

Formerly Tenable.ad

Continuously detect and respond to Active Directory attacks. No agents. No privileges.

On-prem and in the cloud.

Request a Demo of Tenable Cloud Security

Exceptional unified cloud security awaits you!

We’ll show you exactly how Tenable Cloud Security helps you deliver multi-cloud asset discovery, prioritized risk assessments and automated compliance/audit reports.

See
Tenable One
In Action

Exposure management for the modern attack surface.

See Tenable Attack Surface Management In Action

Formerly Tenable.asm

Know the exposure of every asset on any platform.

Thank You

Thank you for your interest in Tenable Attack Surface Management. A representative will be in touch soon.

Try Tenable Nessus Professional Free

FREE FOR 7 DAYS

Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

NEW - Tenable Nessus Expert
Now Available

Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

Fill out the form below to continue with a Nessus Pro Trial.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

Try Tenable Nessus Expert Free

FREE FOR 7 DAYS

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Already have Tenable Nessus Professional?
Upgrade to Nessus Expert free for 7 days.

Buy Tenable Nessus Expert

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Learn How Tenable Helps Achieve SLCGP Cybersecurity Plan Requirements

Tenable solutions help fulfill all SLCGP requirements. Connect with a Tenable representative to learn more.


文章来源: https://www.tenable.com/blog/cve-2024-21762-critical-fortinet-fortios-out-of-bound-write-ssl-vpn-vulnerability
如有侵权请联系:admin#unsafe.sh