描述:
Fortinet 發布了安全公告,以應對 Fortinet 產品的多個漏洞。攻擊者可以向受影響的系統傳送特製的請求,從而攻擊這些漏洞。
有報告指FortiOS 及 FortiProxy 的一個遠端執行程式碼漏洞 (CVE-2023-27997) 正處於被攻擊的高風險。系統管理員應立即為受影響的系統安裝最新的修補程式,以減低受到網絡攻擊的風險。
受影響的系統:
- FortiADC
- FortiADC Manager
- FortiAnalyzer
- FortiClient (Windows)
- FortiConverter (Windows)
- FortiManager
- FortiNAC
- FortiOS
- FortiProxy
- FortiSIEM
- FortiSwitchManager
- FortiWeb
有關受影響產品的詳細資料,請參閱供應商網站的相應保安建議中有關 “Affected Products” 的部分。
影響:
成功利用漏洞可以在受影響的系統上導致遠端執行程式碼、插入任意指令碼、服務被拒絕、泄漏資訊、權限提升、繞過保安限制、仿冒詐騙或篡改,視乎攻擊者利用哪個漏洞而定。
建議:
現已有適用於受影響系統的軟件更新。受影響系統的管理員應遵從產品供應商的建議,立即採取行動以降低風險。
進一步資訊:
- https://www.fortiguard.com/psirt/FG-IR-21-141
- https://www.fortiguard.com/psirt/FG-IR-22-229
- https://www.fortiguard.com/psirt/FG-IR-22-258
- https://www.fortiguard.com/psirt/FG-IR-22-259
- https://www.fortiguard.com/psirt/FG-IR-22-332
- https://www.fortiguard.com/psirt/FG-IR-22-375
- https://www.fortiguard.com/psirt/FG-IR-22-380
- https://www.fortiguard.com/psirt/FG-IR-22-393
- https://www.fortiguard.com/psirt/FG-IR-22-455
- https://www.fortiguard.com/psirt/FG-IR-22-463
- https://www.fortiguard.com/psirt/FG-IR-22-468
- https://www.fortiguard.com/psirt/FG-IR-22-493
- https://www.fortiguard.com/psirt/FG-IR-22-494
- https://www.fortiguard.com/psirt/FG-IR-22-521
- https://www.fortiguard.com/psirt/FG-IR-23-076
- https://www.fortiguard.com/psirt/FG-IR-23-095
- https://www.fortiguard.com/psirt/FG-IR-23-097
- https://www.fortiguard.com/psirt/FG-IR-23-107
- https://www.fortiguard.com/psirt/FG-IR-23-111
- https://www.fortiguard.com/psirt/FG-IR-23-119
- https://www.fortiguard.com/psirt/FG-IR-23-125
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-33877
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-39946
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-41327
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42474
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42478
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-43949
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-43953
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-22633
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-22639
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25609
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-26204
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-26207
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-26210
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-27997
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28000
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-29175
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-29178 (to CVE-2023-29181)
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-33305