A Critical Bug with Fortinet PSIRTs - XIOLOGIX XIOLOGIX
General

A Critical Bug with Fortinet PSIRTs

Fortinet has released updates that address critical bugs.

We recommend all FortiGate systems be upgraded to the latest released version as soon as possible.

FortiOS – Format String Bug in fgfmd (FG-IR-24-029)

Summary

A use of externally-controlled format string vulnerability [CWE-134] in FortiOS fgfmd daemon may allow a remote unauthenticated attacker to execute arbitrary code or commands via specially crafted requests.

Version Affected Solution
FortiOS 7.4 7.4.0 through 7.4.2 Upgrade to 7.4.3 or above
FortiOS 7.2 7.2.0 through 7.2.6 Upgrade to 7.2.7 or above
FortiOS 7.0 7.0.0 through 7.0.13 Upgrade to 7.0.14 or above

Follow the recommended upgrade path using our tool at: https://docs.fortinet.com/upgrade-tool

FortiOS 6.x is not affected.

More details here: https://www.fortiguard.com/psirt/FG-IR-24-029

FortiOS – Out-of-bound Write in sslvpnd (FG-IR-24-015)

Summary

A out-of-bounds write vulnerability [CWE-787] in FortiOS may allow a remote unauthenticated attacker to execute arbitrary code or command via specially crafted HTTP requests.

Workaround : disable SSL VPN (disable webmode is NOT a valid workaround)

Note: This is potentially being exploited in the wild.

Version Affected Solution
FortiOS 7.6 Not affected Not Applicable
FortiOS 7.4 7.4.0 through 7.4.2 Upgrade to 7.4.3 or above
FortiOS 7.2 7.2.0 through 7.2.6 Upgrade to 7.2.7 or above
FortiOS 7.0 7.0.0 through 7.0.13 Upgrade to 7.0.14 or above
FortiOS 6.4 6.4.0 through 6.4.14 Upgrade to 6.4.15 or above
FortiOS 6.2 6.2.0 through 6.2.15 Upgrade to 6.2.16 or above
FortiOS 6.0 6.0 all versions Migrate to a fixed release

Follow the recommended upgrade path using our tool at: https://docs.fortinet.com/upgrade-tool

FortiSASE: Issue remediated Q1/24

More details here: https://www.fortiguard.com/psirt/FG-IR-24-015

You may read about the importance of patching critical updates in a timely fashion and analysis of prior past vulnerabilities via this blog:
The Importance of Patching: An Analysis of the Exploitation of N-Day Vulnerabilities | Fortinet Blog

If you have FortiGate’s which are running FOS 7.2.1 or later and are not managed by a centralized update system, you may configure automatic firmware updates:
Enable automatic firmware updates 7.2.1 | FortiGate / FortiOS 7.2.0 | Fortinet Document Library

Is the patched firmware available?

Yes, the following FortiGate/FOS patched versions are 6.2.16, 6.4.15, 7.0.14, 7.2.7, and 7.4.3.
These images can be found in the download section of support or through the update system on the FortiGate.
https://support.fortinet.com/Download/FirmwareImages.aspx

Are you able to provide more information on the vulnerability?

The public PSIRT is the only detail made available at this time.

Is there a workaround as opposed to upgrade?

For FG-IR-24-029, there is no workaround, thus an upgrade is required.

For FG-IR-24-015, yes. “Workaround : disable SSL VPN (disable webmode is NOT a valid workaround)”