Multiple Vulnerabilities in Fortinet FortiSIEMCould Allow for Remote Code Execution

Multiple vulnerabilities have been discovered in Fortinet FortiSIEM which could allow for remote code execution. FortiSIEM is a multi-tenant SIEM that offers real-time infrastructure and user awareness for precise threat detection, analysis, and reporting. Successful exploitation could allow for remote code execution in the context of the affected service account. Depending on the privileges associated with the service account an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Service accounts that are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.
Threat Intelligence Open-source reports have stated that proof of concept exploits are available for CVE-2024-23108 and CVE-2023-34992.
Systems Affected
Fortinet FortiSIEM versions 7.1.0 – 7.1.1, 7.0.0 – 7.0.2 , 6.7.0 – 6.7.8 , 6.6.0 – 6.6.3 , 6.5.0 – 6.5.2 , 6.4.0 – 6.4.2
Risk
Government:
– Large and medium government entities: High – Small government entities: Medium
Businesses: – Large and medium business entities: High
– Small business entities: Medium
Home Users: Low
Recommendations
Apply appropriate patches provided by FortiNet to vulnerable systems immediately after appropriate testing. Restrict use of certain websites, block downloads/attachments, block JavaScript, restrict browser extensions, etc. Apply the Principle of Least Privilege to all systems and services. Run all software as a non-privileged user (one without administrative privileges) to diminish the effects of a successful attack. Block execution of code on a system through application control, and/or script blocking. Remove or deny access to unnecessary and potentially vulnerable software to prevent abuse by adversaries.
References
FortiNet:
https://www.fortiguard.com/psirt/FG-IR-23-130
Help Net Security:
https://www.helpnetsecurity.com/2024/05/29/cve-2024-23108-cve-2023-34992-poc/
CVE:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-34992
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-23108
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-23109