• Menu
  • Skip to main content
  • Skip to primary sidebar

The Cyber Security News

Latest Cyber Security News

Header Right

  • Latest News
  • Vulnerabilities
  • Cloud Services
new fortinet's fortinac vulnerability exposes networks to code execution attacks

New Fortinet’s FortiNAC Vulnerability Exposes Networks to Code Execution Attacks

You are here: Home / General Cyber Security News / New Fortinet’s FortiNAC Vulnerability Exposes Networks to Code Execution Attacks
June 27, 2023

Fortinet has rolled out updates to deal with a critical security vulnerability impacting its FortiNAC network access handle option that could lead to the execution of arbitrary code.

Tracked as CVE-2023-33299, the flaw is rated 9.6 out of 10 for severity on the CVSS scoring process. It has been explained as a case of Java untrusted item deserialization.

“A deserialization of untrusted info vulnerability [CWE-502] in FortiNAC could permit an unauthenticated person to execute unauthorized code or instructions by way of precisely crafted requests to the tcp/1050 support,” Fortinet claimed in an advisory posted very last week.

✔ Approved From Our Partners
AOMEI Backupper Lifetime

Protect and backup your data using AOMEI Backupper. AOMEI Backupper takes secure and encrypted backups from your Windows, hard drives or partitions. With AOMEI Backupper you will never be worried about loosing your data anymore.

Get AOMEI Backupper with 72% discount from an authorized distrinutor of AOMEI: SerialCart® (Limited Offer).

➤ Activate Your Coupon Code


Cybersecurity

The shortcoming impacts the subsequent products, with patches accessible in FortiNAC variations 7.2.2, 9.1.10, 9.2.8, and 9.4.3 or afterwards –

  • FortiNAC edition 9.4. by 9.4.2
  • FortiNAC variation 9.2. by way of 9.2.7
  • FortiNAC version 9.1. by 9.1.9
  • FortiNAC model 7.2. via 7.2.1
  • FortiNAC 8.8 all versions
  • FortiNAC 8.7 all variations
  • FortiNAC 8.6 all variations
  • FortiNAC 8.5 all versions, and
  • FortiNAC 8.3 all versions

Also solved by Fortinet is a medium-severity vulnerability tracked as CVE-2023-33300 (CVSS rating: 4.8), an improper access management issue influencing FortiNAC 9.4. by 9.4.3 and FortiNAC 7.2. by way of 7.2.1. It has been mounted in FortiNAC versions 7.2.2 and 9.4.4.

Florian Hauser from German cybersecurity company CODE WHITE has been credited with getting and reporting the two bugs.

The warn follows the energetic exploitation of a further critical vulnerability influencing FortiOS and FortiProxy (CVE-2023-27997, CVSS score: 9.2) that could enable a distant attacker to execute arbitrary code or commands by way of specifically crafted requests.

Fortinet, before this month, acknowledged that the issue may perhaps have been abused in constrained attacks targeting governing administration, production, and critical infrastructure sectors, prompting the U.S. Cybersecurity and Infrastructure Security Company (CISA) to incorporate it to the Known Exploited Vulnerabilities (KEV) catalog.

Cybersecurity

It also arrives a lot more than 4 months soon after Fortinet addressed a extreme bug in FortiNAC (CVE-2022-39952, CVSS score: 9.8) that could guide to arbitrary code execution. The flaw has considering that occur below active exploitation soon right after a proof-of-thought (PoC) was manufactured readily available.

In a related growth, Grafana has unveiled patches for a critical security vulnerability (CVE-2023-3128) that could allow malicious attackers to bypass authentication and take in excess of any account that uses Azure Lively Directory for authentication.

“If exploited, the attacker can attain comprehensive command of a user’s account, like access to personal client information and sensitive details,” Grafana explained. “If exploited, the attacker can achieve total control of a user’s account, which include access to personal purchaser knowledge and delicate details.”

Located this article intriguing? Comply with us on Twitter  and LinkedIn to read through extra distinctive content material we submit.


Some areas of this article are sourced from:
thehackernews.com

Previous Post: «researchers find way to recover cryptographic keys by analyzing led Researchers Find Way to Recover Cryptographic Keys by Analyzing LED Flickers
Next Post: Anatsa Banking Trojan Targeting Users in US, UK, Germany, Austria, and Switzerland anatsa banking trojan targeting users in us, uk, germany, austria,»

Reader Interactions

Leave a Reply Cancel reply

Your email address will not be published. Required fields are marked *

Primary Sidebar

Report This Article

Recent Posts

  • New HTTPBot Botnet Launches 200+ Precision DDoS Attacks on Gaming and Tech Sectors
  • Top 10 Best Practices for Effective Data Protection
  • Researchers Expose New Intel CPU Flaws Enabling Memory Leaks and Spectre v2 Attacks
  • Fileless Remcos RAT Delivered via LNK Files and MSHTA in PowerShell-Based Attacks
  • [Webinar] From Code to Cloud to SOC: Learn a Smarter Way to Defend Modern Applications
  • Meta to Train AI on E.U. User Data From May 27 Without Consent; Noyb Threatens Lawsuit
  • Coinbase Agents Bribed, Data of ~1% Users Leaked; $20M Extortion Attempt Fails
  • Pen Testing for Compliance Only? It’s Time to Change Your Approach
  • 5 BCDR Essentials for Effective Ransomware Defense
  • Russia-Linked APT28 Exploited MDaemon Zero-Day to Hack Government Webmail Servers

Copyright © TheCyberSecurity.News, All Rights Reserved.