Security

Fortinet's security appliances hit by remote code execution vulnerability

Cure worse than the disease for anyone with the 'fgfmsd' daemon activated


Security appliance slinger Fortinet has warned of a critical vulnerability in its software that can be exploited to grant unauthenticated attackers full control over a targeted system, providing a particular daemon is enabled.

The flaw, discovered by Orange Group security researcher Cyrille Chatras and sent to Fortinet privately for responsible disclosure, lies in FortiManager and FortiAnalyzer's fgfmsd daemon, which if running and vulnerable can be exploited over the network.

"A Use After Free (CWE-416) vulnerability in [the] FortiManager and FortiAnalyzer fgfmsd daemon may allow a remote, non-authenticated attacker to execute unauthorised code as root via sending a specifically crafted request to the FGFM port of the targeted device," the vendor warned customers.

Note that the FGFM service is disabled by default in FortiAnalyzer and can only be enabled on 1000E, 2000E, 3000D, 3000E, 3000F, 3500E, 3500F, 3700F, and 3900E appliances.

Those with affected FortiManager and FortiAnalyzer installations are advised to upgrade to the most recently released version – 5.6.11, 6.0.11, 6.2.8, 6.4.6, or 7.0.1 or above, depending on which major release of the software you're running – to close the hole.

Should that be impossible, and you're using a FortiAnalyzer box, a workaround is to disable the FortiManager features on the FortiAnalyzer unit manually with the following commands at the management console:

config system global  
set fmg-status disable
end

"Memory related vulnerabilities are a common problem which can often have severe impact, such as is the case here," application security expert Sean Wright told The Register. "Ensuring appropriate checks are performed to identify these flaws is crucial, for example by using static code scanners which will detect and prevent their presence.

"Alternatively, educating developers about their existence early in the development cycle will ensure code is built securely and without such flaws in the first place. A more drastic approach, which is not always possible, is to move to a language which performs automatic memory management, such as Go or Java."

The vulnerability is the biggest to hit Fortinet products since October last year, when the US Department of Homeland Security's Cybersecurity and Infrastructure Security Agency (CISA) warned that flaws in the FortiOS SSL virtual private network (VPN) had been used to gain access to supposedly private networks in "multiple cases."

More information is available in the FortiGuard Labs security bulletin. Fortinet did not respond to a request for additional comment by the time of publication. ®

Send us news
1 Comment

Microsoft squashes SmartScreen security bypass bug exploited in the wild

Plus: Adobe, SAP, Fortinet, VMware, Cisco issue pressing updates

Delinea Secret Server customers should apply latest patches

Attackers could nab an org's most sensitive keys if left unaddressed

Ivanti commits to secure-by-design overhaul after vulnerability nightmare

CEO addresses whirlwind start to 2024 and how it plans to prevent a repeat

US government excoriates Microsoft for 'avoidable errors' but keeps paying for its products

In what other sphere does a bad supplier not feel pain for its foulups?

OpenAI's GPT-4 can exploit real vulnerabilities by reading security advisories

While some other LLMs appear to flat-out suck

CISA in a flap as Chirp smart door locks can be trivially unlocked remotely

Hard-coded credentials last thing you want in home security app

Zero-day exploited right now in Palo Alto Networks' GlobalProtect gateways

Out of the PAN-OS and into the firewall, a Python backdoor this way comes

Cisco creates architecture to improve security and sell you new switches

Hypershield detects bad behavior and automagically reconfigures networks to snuff out threats

Rust rustles up fix for 10/10 critical command injection bug on Windows in std lib

BatBadBut hits Erlang, Go, Python, Ruby as well

Exploit code for Palo Alto Networks zero-day now public

Race on to patch as researchers warn of mass exploitation of directory traversal bug

H-1B visa fraud alive and well amid efforts to crack down on abuse

It's the gold ticket favored by foreign techies – and IT giants suspected of gaming the system

Microsoft slammed for lax security that led to China's cyber-raid on Exchange Online

CISA calls for 'fundamental, security-focused reforms' to happen ASAP, delaying work on other software