Hacking

PoC exploit code for critical Fortinet FortiNAC bug released online

Researchers released a proof-of-concept exploit code for the critical CVE-2022-39952 vulnerability in the Fortinet FortiNAC network access control solution.

Researchers at Horizon3 cybersecurity firm have released a proof-of-concept exploit for a critical-severity vulnerability, tracked as CVE-2022-39952, in Fortinet’s FortiNAC network access control solution.

Last week, Fortinet has released security updates to address two critical vulnerabilities in FortiNAC and FortiWeb solutions.

The two vulnerabilities, tracked as CVE-2022-39952 and CVE-2021-42756, are respectively an external control of file name or path in Fortinet FortiNAC and a collection of stack-based buffer overflow issues in the proxy daemon of FortiWeb.

The CVE-2022-39952 flaw (CVSS score of 9.8) is an external control of file name or path in the keyUpload scriptlet of FortiNAC. The vulnerability was internally discovered and reported by Gwendal Guégniaud of Fortinet Product Security team.

“An external control of file name or path vulnerability [CWE-73]in FortiNAC webserver may allow an unauthenticated attacker to perform arbitrary write on the system.” reads the advisory.

The affected products are:

FortiNAC version 9.4.0
FortiNAC version 9.2.0 through 9.2.5
FortiNAC version 9.1.0 through 9.1.7
FortiNAC 8.8 all versions
FortiNAC 8.7 all versions
FortiNAC 8.6 all versions
FortiNAC 8.5 all versions
FortiNAC 8.3 all versions

The CVE-2022-39952 vulnerability is fixed in FortiNAC 9.4.1 and later, 9.2.6 and later, 9.1.8 and later, and 7.2.0 and later.

Today, Horizon3 shared technical details about the vulnerability along with Indicators of Compromise (IoCs), and a Proof-of-concept (PoC) exploit code.

The researchers extracted both filesystems from the vulnerable and patched vmdk’s, and noticed that the file /bsc/campusMgr/ui/ROOT/configWizard/keyUpload.jsp was removed in the patch.

The name of the javascript, KeyUpload, is also reported in the title (“External Control of File Name or Path in keyUpload scriptlet”) of the original advisory published by the vendor.

“This POC abuses the keyUpload.jsp endpoint to achieve an arbitrary file write.” reads the PoC description.

The PoC exploit code writes a cron job to /etc/cron.d/ that creates a reverse shell every minute.

“Similar to the weaponization of previous archive vulnerability issues that allow arbitrary file write, we use this vulnerability to write a cron job to /etc/cron.d/payload. This cron job gets triggered every minute and initiates a reverse shell to the attacker.” reads the technical analysis of the vulnerability published by Horizon3.”We first create a zip that contains a file and specify the path we want it extracted. Then, we send the malicious zip file to the vulnerable endpoint in the key field. Within a minute, we get a reverse shell as the root user. Our proof of concept exploit automating this can this can be found on our GitHub.”

The analysis of the keyUpload.jsp revealed that the unauthenticated endpoint will parse requests that supply a file in the key parameter. If it is found, the script writes the file to /bsc/campusMgr/config.applianceKey before calling to Runtime().Exec() executes a bash script located at /bsc/campusMgr/bin/configApplianceXml.

The bash script runs the unzip command on the file that was just written, then calls “cd /.”

“Unzip will allow placing files in any paths as long as they do not traverse above the current working directory. Because the working directory is /, the call unzip inside the bash script allows any arbitrary file to be written.” continues the analysis.

In an attack scenario, a threat actor can send to the vulnerable endpoint, using the key parameter, a specially crafted ZIP archive containing a malicious payload that can be extracted in a specific position.

Administrators are urged to immediately address their installs due to the availability of the PoC exploit code.

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, Fortinet FortiNAC)

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Law enforcement agencies identified LockBit ransomware admin and sanctioned him

The FBI, UK National Crime Agency, and Europol revealed the identity of the admin of…

1 hour ago

MITRE attributes the recent attack to China-linked UNC5221

MITRE published more details on the recent security breach, including a timeline of the attack…

8 hours ago

Alexander Vinnik, the operator of BTC-e exchange, pleaded guilty to money laundering

Alexander Vinnik, a Russian operator of virtual currency exchange BTC-e pleaded guilty to participating in…

15 hours ago

City of Wichita hit by a ransomware attack

The City of Wichita in Kansas was forced to shut down its computer systems after…

1 day ago

El Salvador suffered a massive leak of biometric data

Resecurity found a massive leak involving the exposure of personally identifiable information (PII) of over…

1 day ago

Finland authorities warn of Android malware campaign targeting bank users

Finland's Transport and Communications Agency (Traficom) warned about an ongoing Android malware campaign targeting bank…

2 days ago

This website uses cookies.