Fortinet warns of newly-patched vulnerability that may be a zero-day flaw

Fortinet has issued a warning to its customers that a recently patched vulnerability, identified as CVE-2020-27997, could potentially be a zero-day flaw that may have already been exploited in limited attacks. The severity of the threat prompted Fortinet to confirm that the latest FortiOS and FortiProxy updates address the flaw, which it has described as a critical heap-based buffer overflow in the SSL-VPN module. This flaw can allow remote hackers to execute arbitrary code or commands using specifically crafted requests.

The French cybersecurity firm Lexfo discovered the flaw

In a statement, Fortinet confirmed that the researchers who first broke the news over the weekend, Charles Fol and Dany Bach from the French cybersecurity firm Lexfo, were indeed the ones who informed the company about the flaw in its products. Fortinet has been in close communication with Lexfo regarding the severity of the vulnerability and the best course of action for resolving it.

CVE-2023-27997 is just one of six FortiOS vulnerabilities that have been resolved

Fortinet published a blog post on Monday clarifying that CVE-2023-27997 is just one of six FortiOS vulnerabilities that have been resolved with the latest updates. The remaining flaws were discovered internally as part of an audit of the SSL-VPN module that was triggered by the in-the-wild exploitation of another vulnerability – CVE-2022-42475.

Exploitation of CVE-2022-42475 linked to a Chinese threat actor

The exploitation of CVE-2022-42475 has been linked to a Chinese threat actor, who used it as a zero-day in attacks aimed at government and other types of organizations. Fortinet has acknowledged the severity of the zero-day flaw and has been working actively to ensure that its customers are secure through the release of patches.

A limited number of cases of exploitation were found for CVE-2023-27997

Regarding the newly-patched vulnerability, Fortinet stated that their investigation found that CVE-2023-27997 “may have been exploited in a limited number of cases.” Nevertheless, because of the potential risk and vulnerability of the SSL-VPN module, Fortinet strongly advises all customers with SSL-VPN enabled to take immediate action to upgrade to the most recent firmware release.

Zero-day flaw not linked to recently disclosed Volt Typhoon campaign

Although concerns have been raised about the potential link between the newly-patched vulnerability and the recently disclosed Volt Typhoon campaign, Fortinet clarified that this is not the case. It is important to note this because the Volt Typhoon campaign has been linked to the Hafnium group, which has also been implicated in a number of other cybersecurity incidents over the past few years.

Microsoft says that Fortinet FortiGuard firewalls were used for initial access

According to Microsoft, hackers exploited internet-exposed Fortinet FortiGuard firewalls for initial access. The vulnerability served as an entry point for the initial attack, allowing the hackers to execute code and gain access to the system. Once inside, they could then launch more sophisticated attacks and exfiltrate data.

The latest warnings about the potential zero-day vulnerability serve as a reminder to all organizations about the importance of implementing robust cybersecurity measures. In particular, companies that use the Fortinet FortiGate firewall should immediately check their systems and ensure that they have installed the latest updates to protect against any potentially harmful attacks. Fortinet will continue to monitor and take action against any potential security threats in the future.

Explore more