Table of Contents
  • Home
  • /
  • Blog
  • /
  • Breaking Down the Latest April 2023 Monthly PSIRT Advisory Report From Fortinet
April 17, 2023
|
10m

Breaking Down the Latest April 2023 Monthly PSIRT Advisory Report From Fortinet


Breaking Down The Latest April 2023 Monthly Psirt Advisory Report From Fortinet

This report highlights that the April 2023 Monthly PSIRT Advisory Report from Fortinet has been released, and we have broken it down in detail. The report contains information about new security vulnerabilities and Fortinet products or service updates. By reviewing and understanding the report, individuals and organizations can take necessary actions to enhance their security posture and protect against potential cyber threats.

Summary of April 2023 Monthly PSIRT Advisory Report

Fortinet released the April 2023 Monthly PSIRT Advisory Report early this week. Lets see the summary of the report:

  1. The report listed 21 vulnerabilities, of which 1 is classified as critical, 9 are classified as High, 10 are Medium, and 1 is Low in severity.

  2. The Critical vulnerability identified is CVE-2022-4133.

  3. The products affected by this list of 40 vulnerabilities may include FortiOS, FortiProxy, FortiADC, FortiClientWindows, FortiWeb, FortiAnalyzer, FortiSandbox, FortiAuthenticator, FortiManager, FortiNAC, FortiSIEM, FortiDDoS, FortiCleintMac, FortiClientMac, FortiSOAR, FortiDDoS-F, FortiDeceptor, and FortiPresence. 

Vulnerabilities by Category

The April 2023 Monthly PSIRT Advisory Report has classified 21 vulnerabilities into 14 categories. The most commonly found vulnerability is command injection, Arbitrary file creation from unprivileged users. SQL injection and Cross-site scripting have been identified 2 times in the report. All other vulnerabilities occurred only one time. 

For more details, please refer to the table on various vulnerability types identified in the report.

Vulnerability TypeNumber of Occurrences 
Server-side Template Injection1
Command injection2
Arbitrary file creation from unprivileged users2
Privilege escalation vulnerability1
Open redirect1
SQL injection2
Cross-site scripting2
XSS vulnerability 1
Improper write access1
Improper privilege management 1
Anti brute-force bypass1
Lack of client-side certificate validation 1
Unfiltered access via NGFW Mode 1
Reflected XSS 1

Vulnerabilities by Product

Below is the table containing all the vulnerabilities by products: 

Fortinet ProductNumber of Occurrence
FortiOS4
FortiProxy4
FortiADC3
FortiClientWindows3
FortiWeb 2
FortiAnalyzer2
FortiSandbox2
FortiAuthenticator 2
FortiManager 1
FortiNAC1
FortiSIEM1
FortiDDoS1
FortiCleintMac1
FortiClientMac1
FortiSOAR1
FortiDDoS-F 1
FortiDeceptor 1
FortiPresence 1

List of Critical Vulnerabilities April 2023 Monthly PSIRT Advisory Report

CVE-2022-41331 is a vulnerability in the on-prem infrastructure server of FortiPresence that could lead to a missing authentication for a critical function [CWE-306]. As a result, an remote/unauthenticated attacker can gain access to the Redis and MongoDB instances by using specially crafted authentication requests.

It is worth noting that this vulnerability affects only a small number of deployed on-prem instances. The Cloud instances of FortiPresence, however, are not affected.

CVE IDVulnerability Vulnerable Product/ApplicationSolution 
CVE-2022-41331FortiPresence – Unpassworded remotely accessible Redis & MongoDBFortiPresence 1.2 all versionsFortiPresence 1.1 all versionsFortiPresence 1.0 all versionsupgrade to FortiPresence version 2.0.0 or above

Comprehensive List of Vulnerabilities Patched in April 2023 Monthly PSIRT Advisory Report

CVETitle CVSSv3 ScoreSeverityProducts AffectedProduct Fixed
  CVE-2022-0847CVE-2022-0847 on Linux Kernel7.1HighFortiAuthenticator version 6.3.0 through 6.3.3FortiAuthenticator version 6.4.0 through 6.4.1FortiProxy version 7.0.0 through 7.0.3FortiSIEM version 6.1.0 through 6.1.2FortiSIEM version 6.2.0 through 6.2.1FortiSIEM version 6.3.0 through 6.3.3FortiSIEM version 6.4.0Upgrade to FortiAuthenticator version 6.5.0 or aboveUpgrade to FortiAuthenticator version 6.4.2 or aboveUpgrade to FortiAuthenticator version 6.3.4 or aboveUpgrade to FortiProxy version 7.2.0 or aboveUpgrade to FortiProxy version 7.0.4 or aboveUpgrade to FortiSIEM version 6.5.0 or aboveUpgrade to FortiSIEM version 6.4.1 or above
CVE-2022-40679FortiADC & FortiDDoS & FortiDDoS-F – Command injection in log & report module7.1High FortiDDoS-F version 6.4.0FortiDDoS-F version 6.3.0 through 6.3.3FortiDDoS-F version 6.2.0 through 6.2.2FortiDDoS-F version 6.1.0 through 6.1.4FortiDDoS version 5.6 all versionsFortiDDoS version 5.5 all versionsFortiDDoS version 5.4 all versionsFortiDDoS version 5.3 all versionsFortiDDoS version 5.2 all versionsFortiDDoS version 5.1 all versionsFortiDDoS version 5.0 all versionsFortiDDoS version 4.x all versionsFortiADC version 7.1.0FortiADC version 7.0.0 through 7.0.3FortiADC version 6.2.0 through 6.2.4FortiADC version 6.1 all versionsFortiADC version 6.0 all versionsFortiADC version 5.x all versionsUpgrade to FortiDDoS-F version 6.4.1 or aboveUpgrade to FortiDDoS-F version 6.3.4 or aboveUpgrade to FortiDDoS-F version 6.2.3 or aboveUpgrade to FortiDDoS-F version 6.1.5 or aboveUpgrade to FortiDDoS version 5.7.0 or aboveUpgrade to FortiADC version 7.1.1 or aboveUpgrade to FortiADC version 7.0.4 or aboveUpgrade to FortiADC version 6.2.5 or above
CVE-2022-43952FortiADC – Cross-Site Scripting in Fabric Connectors3.3LowFortiADC version 7.1.0 through 7.1.1FortiADC version 7.0.0 through 7.0.3FortiADC version 6.2.0 through 6.2.5Upgrade to FortiADC version 7.1.2 or aboveUpgrade to FortiADC version 7.0.4 or aboveUpgrade to FortiADC version 6.2.6 or above
CVE-2023-22642FortiAnalyzer & FortiManager – Lack of client-side certificate validation when establishing secure connections with FortiGuard to download outbreakalert6.8MediumFortiManager version 7.2.0 through 7.2.1FortiManager version 7.0.0 through 7.0.5FortiManager version 6.4.8 through 6.4.10FortiAnalyzer version 7.2.0 through 7.2.1FortiAnalyzer version 7.0.0 through 7.0.5FortiAnalyzer version 6.4.8 through 6.4.10Upgrade to FortiManager version 7.2.2 or aboveUpgrade to FortiManager version 7.0.6 or aboveUpgrade to FortiManager version 6.4.11 or aboveUpgrade to FortiAnalyzer version 7.2.2 or aboveUpgrade to FortiAnalyzer version 7.0.6 or aboveUpgrade to FortiAnalyzer version 6.4.11 or above
CVE-2022-42477FortiAnalyzer – Improper input validation in custom dataset6.5MediumFortiAnalyzer version 7.2.1 and below,FortiAnalyzer version 7.0.6 and below,FortiAnalyzer 6.4 all versions.Upgrade to FortiAnalyzer version 7.2.2 or aboveUpgrade to FortiAnalyzer version 7.0.7 or above
CVE-2022-35850FortiAuthenticator – Reflected XSS in the password reset page4.2MediumFortiAuthenticator version 6.4.0 through 6.4.6FortiAuthenticator version 6.3.0 through 6.3.3FortiAuthenticator 6.2 all versionsFortiAuthenticator 6.1 all versionsUpgrade to FortiAuthenticator version 6.5.0 or aboveUpgrade to FortiAuthenticator version 6.4.7 or aboveUpgrade to FortiAuthenticator version 6.3.4 or above
CVE-2023-22635FortiClient (Mac) – update functionality may lead to privilege escalation vulnerability6.9MediumFortiClientMac version 7.0.0 through 7.0.7FortiClientMac version 6.4 all versionsFortiClientMac version 6.2 all versionsFortiClientMac version 6.0 all versionsUpgrade to  FortiClientMac version 7.0.8 or above.Upgrade to  FortiClientMac version 7.2.0 or above.
  CVE-2022-40682FortiClient (Windows) – Arbitrary file creation from unprivileged users due to process impersonation7.1HighFortiClientWindows version 7.0.0 through 7.0.7FortiClientWindows version 6.4.0 through 6.4.9FortiClientWindows version 6.2.0 through 6.2.9FortiClientWindows version 6.0.0 through 6.0.10Upgrade to FortiClientWindows version 7.2.0 or aboveUpgrade to FortiClientWindows version 7.0.8 or above
CVE-2022-43946FortiClient (Windows) – Improper write access over FortiClient pipe object7.3HighFortiClientWindows version 7.0.0 through 7.0.7FortiClientWindows version 6.4 all versionsFortiClientWindows version 6.2 all versionsFortiClientWindows version 6.0 all versionsUpgrade to FortiClientWindows version 7.2.0 or aboveUpgrade to FortiClientWindows version 7.0.8 or above
CVE-2022-42470FortiClientWindows – Arbitrary file creation by unprivileged users7.1HighFortiClientWindows version 7.0.0 through 7.0.7FortiClientWindows 6.4 all versionsFortiClientWindows 6.2 all versionsFortiClientWindows 6.0 all versionsUpgrade to FortiClientWindows version 7.2.0 or aboveUpgrade to FortiClientWindows version 7.0.8 or above
CVE-2022-42469FortiGate – Policy-based NGFW SSL VPN mode doesn’t filter accesses via Bookmarks4.1 Medium FortiOS version 7.2.0 through 7.2.3FortiOS version 7.0.0 through 7.0.9Upgrade to FortiOS version 7.2.4 or aboveUpgrade to FortiOS version 7.0.11 or above
CVE-2022-43951FortiNAC – Report disclosure to unauthenticated users4.8MediumAt leastFortiNAC version 9.4.0 through 9.4.1FortiNAC 9.2 all versionsFortiNAC 9.1 all versionsFortiNAC 8.8 all versionsFortiNAC 8.7 all versionsUpgrade to FortiNAC-F version 7.2.0 or aboveUpgrade to FortiNAC version 9.4.2 or above
CVE-2022-43947FortiOS & FortiProxy – Anti brute-force bypass in administrative interface4.7MediumFortiProxy version 7.2.0 through 7.2.1FortiProxy version 7.0.0 through 7.0.7FortiProxy 2.0 all versionsFortiProxy 1.2 all versionsFortiProxy 1.1 all versionsFortiProxy 1.0 all versionsFortiOS version 7.2.0 through 7.2.3FortiOS version 7.0.0 through 7.0.10FortiOS version 6.4.0 through 6.4.12FortiOS 6.2 all versionsUpgrade to FortiProxy version 7.2.2 or aboveUpgrade to FortiProxy version 7.0.8 or aboveUpgrade to FortiOS version 7.2.4 or aboveUpgrade to FortiOS version 7.0.11 or aboveUpgrade to FortiOS version 6.4.13 or above
CVE-2022-41330FortiOS & FortiProxy – Cross Site Scripting vulnerabilities in administrative interface8.3HighFortiProxy version 7.2.0 through 7.2.1FortiProxy version 7.0.0 through 7.0.7FortiOS version 7.2.0 through 7.2.3FortiOS version 7.0.0 through 7.0.9FortiOS version 6.4.0 through 6.4.11FortiOS version 6.2.0 through 6.2.12upgrade to FortiProxy version 7.2.2 or aboveUpgrade to FortiProxy version 7.0.8 or aboveUpgrade to FortiOS version 7.2.4 or aboveUpgrade to FortiOS version 7.0.10 or aboveUpgrade to FortiOS version 6.4.12 or aboveUpgrade to FortiOS version 6.2.13 or above
CVE-2023-22641FortiOS & FortiProxy – Open redirect in sslvpnd4.1MediumFortiOS version 7.2.0 through 7.2.3FortiOS version 7.0.0 through 7.0.9FortiOS version 6.4.0 through 6.4.12FortiOS all versions 6.2, 6.0FortiProxy version 7.2.0 through 7.2.2FortiProxy version 7.0.0 through 7.0.8FortiProxy all versions 2.0, 1.2, 1.1, 1.0Upgrade to FortiProxy version 7.2.3 or aboveUpgrade to FortiProxy version 7.0.9 or aboveUpgrade to FortiOS version 7.2.4 or aboveUpgrade to FortiOS version 7.0.10 or aboveUpgrade to FortiOS version 6.4.13 or above
CVE-2022-41331FortiPresence – Unpassworded remotely accessible Redis & MongoDB9.3CriticalFortiPresence 1.2 all versionsFortiPresence 1.1 all versionsFortiPresence 1.0 all versionsUpgrade to FortiPresence version 2.0.0 or above
CVE-2023-27995FortiSOAR – Server-side Template Injection in playbook execution7.2HighFortiSOAR version 7.3.0 through 7.3.1Upgrade to FortiSOAR version 7.4.0 or aboveUpgrade to FortiSOAR version 7.3.2 or above
CVE-2022-27485FortiSandbox – SQL injection in certificate downloading feature6.2MediumAt leastFortiSandbox version 4.2.0FortiSandbox version 4.0.0 through 4.0.2FortiSandbox version 3.2.0 through 3.2.3FortiSandbox version 3.0.1 through 3.0.7FortiSandbox 3.1 all versionsUpgrade to FortiSandbox version 4.2.1 or aboveUpgrade to FortiSandbox version 4.0.3 or aboveUpgrade to FortiSandbox version 3.2.4 or above
CVE-2022-27487FortiSandbox / FortiDeceptor – Improper profile-based access control over APIs8.3High FortiDeceptor version 4.1.0FortiDeceptor version 4.0.0 through 4.0.2FortiDeceptor version 3.3.0 through 3.3.3FortiDeceptor 3.2 all versionsFortiDeceptor 3.1 all versionsFortiDeceptor 3.0 all versionsFortiDeceptor 2.1 all versionsFortiDeceptor 2.0 all versionsFortiDeceptor 1.1 all versionsFortiDeceptor 1.0 all versionsAt leastFortiSandbox version 4.2.0 through 4.2.2FortiSandbox version 4.0.0 through 4.0.2FortiSandbox version 3.2.0 through 3.2.3FortiSandbox 3.1 all versionsFortiSandbox 3.0 all versionsFortiSandbox 2.5 all versionsUpgrade to FortiDeceptor version 4.2.0 or aboveUpgrade to FortiDeceptor version 4.1.1 or aboveUpgrade to FortiDeceptor version 4.0.2 or aboveUpgrade to FortiDeceptor version 3.3.3 or aboveUpgrade to FortiSandbox version 4.2.3 or aboveUpgrade to FortiSandbox version 4.0.3 or aboveUpgrade to FortiSandbox version 3.2.4 or above
CVE-2022-43948FortiWeb & FortiADC – OS command injection in CLI6.5MediumFortiWeb version 7.0.0 through 7.0.3FortiADC version 7.1.0 through 7.1.1FortiADC version 7.0.0 through 7.0.3FortiADC 6.2 all versionsFortiADC 6.1 all versionsFortiADC 6.0 all versionsFortiADC 5.4 all versionsFortiADC 5.3 all versionsFortiADC 5.2 all versionsFortiADC 5.1 all versionsUpgrade to FortiWeb version 7.2.0 or aboveUpgrade to FortiWeb version 7.0.4 or aboveUpgrade to FortiADC version 7.2.0 or aboveUpgrade to FortiADC version 7.1.2 or aboveUpgrade to FortiADC version 7.0.4 or above
CVE-2022-43955FortiWeb – XSS vulnerability in HTML generated attack report files8HighFortiWeb version 7.0.0 through 7.0.3FortiWeb 6.4 all versionsFortiWeb version 6.3.0 through 6.3.21FortiWeb version 6.2 all versionsFortiWeb version 6.1 all versionsFortiWeb version 6.0 all versionsUpgrade to FortiWeb version 7.2.0 or aboveUpgrade to FortiWeb version 7.0.4 or aboveUpgrade to FortiWeb version 6.3.22 or above

This post informs you about the April 2023 Monthly PSIRT Advisory Report Fortinet released on April 11, 2023. By sharing this post, you can contribute to making the digital world a more secure place. For regular updates on topics like this, please visit our social media pages on Facebook, LinkedIn, Twitter, Telegram, Tumblr, Medium, & Instagram and subscribe to our content.

Arun KL

Arun KL is a cybersecurity professional with 15+ years of experience in IT infrastructure, cloud security, vulnerability management, Penetration Testing, security operations, and incident response. He is adept at designing and implementing robust security solutions to safeguard systems and data. Arun holds multiple industry certifications including CCNA, CCNA Security, RHCE, CEH, and AWS Security.

Recently added

Application/Appliance

View All

Learn More About Cyber Security Security & Technology

“Knowledge Arsenal: Empowering Your Security Journey through Continuous Learning”

Cybersecurity All-in-One For Dummies - 1st Edition

"Cybersecurity All-in-One For Dummies" offers a comprehensive guide to securing personal and business digital assets from cyber threats, with actionable insights from industry experts.

Tools

Featured

View All

Learn Something New with Free Email subscription

Subscribe

Subscribe