blog

Fortinet FortiClient EMS Vulnerability A Deep Dive into and Bridging the Gap in Cybersecurity with ASPM and Vulnerability Management

Attack Surface Posture Management (ASPM), Vulnerability Management, CVE-2023-48788, SQL Injection, Fortinet FortiClient EMS, Threat Intelligence, Shadowserver


Attack Surface Posture Management , Vulnerability Management, CVE-2023-48788, SQL Injection, Fortinet FortiClient EMS, Cybersecurity, Endpoint Management Solution, Remote Code Execution, Secure Coding Practices, Digital Defense, Cyber Threat Mitigation, Security Patching, Network Security, IT Infrastructure Protection, Encrypted Communications, Hacker Prevention, Database Security, Input Validation, Threat Intelligence, Cyber Attack Response

 Attack Surface and Posture Management (ASPM) alongside vulnerability management stand as twin pillars essential for fortifying cybersecurity defences. With the recent discovery of CVE-2023-48788, a critical SQL Injection vulnerability within Fortinet FortiClient EMS, Fortinet has released an official advisory that highlights the importance of updates at scale and vulnerability management practices.

https://youtu.be/mzgB-EvK8VE

The Case of CVE-2023-48788

CVE-2023-48788 is a stark reminder of the persistent threat posed by SQL Injection vulnerabilities. Identified in the Fortinet FortiClient EMS, a platform designed to manage endpoint security, this vulnerability allowed attackers to execute arbitrary SQL commands, potentially leading to data theft, unauthorized access, and remote code execution.

This vulnerability is particularly concerning because it affects a security tool itself, highlighting that no entity is immune to cybersecurity threats. The issue was rooted in the improper sanitization of user-supplied inputs in database queries, a common cause behind SQL Injection vulnerabilities.

Vulnerability Details for CVE-2023-48788  

Date: 24/MAR/24

Class: Sql injection

CWE: CWE-89 / CWE-74 / CWE-707

ATT&CK: T1505

Local: No

Remote: Yes

Availability: No

Status: Not defined

EPSS Score: 0.00091

EPSS Percentile: 0.37697

CISA KEV: No

Vulncheck Kev: No

Exploitation of CVE-2023-48788 

Attack Surface Posture Management, CVE-2023-48788, SQL Injection, Fortinet FortiClient EMS, Threat Intelligence, Shadowserver

Credit Shadowserver 

The vulnerability has active exploitation in the wild and POC / exploit publicly available.  

Note the vulnerability leverage an improper neutralization of special elements used in an SQL Command (‘SQL Injection’) type [CWE-89] in FortiClientEMS may allow an unauthenticated attacker to execute unauthorized code or commands via specifically crafted requests

System Affected by CVE-2023-48788 

An improper neutralization of special elements used in an SQL Command (‘SQL Injection’) threat [CWE-89] in FortiClientEMS may allow an unauthenticated attacker to execute unauthorized code or commands via specifically crafted requests.

VersionAffectedSolution
FortiClientEMS 7.27.2.0 through 7.2.2Upgrade to 7.2.3 or above
FortiClientEMS 7.07.0.1 through 7.0.10Upgrade to 7.0.11 or above

Virtual Patch named “FG-VD-54509.0day:FortiClientEMS.DAS.SQL.Injection” is available in FMWP db update 27.750

Exploitation details of CVE-2023-48788 FortiClient EMS 

The Fortinet EMS is installed in the endpoint devices, and a simple SQL command could lead to remote code execution

Note the RCE is one of the major attack methods identified by CISA in the top 12 top exploited vulnerabilities for a full overview: https://phoenix.security/what-is-cisa-kev-main/ 

Attack Surface Posture Management (ASPM), Vulnerability Management, CVE-2023-48788, SQL Injection, Fortinet FortiClient EMS, Threat Intelligence, Shadowserver, CISA KEV, RCE

For the purposes of understanding this vulnerability, FortiClient EMS consists the following components:

  • FmcDaemon.exe – The main service responsible for communicating with enrolled clients. By default, this service listens on port 8013 for incoming client connections.
  • FCTDas.exe – The Data Access Server responsible for translating requests from various other server components into SQL requests. This service interacts with the Microsoft SQL Server database.
  • One or more endpoint clients – These clients communicate with the FmcDaemon on the server (by default tcp/8013)

To convert the SQL injection issue into remote code execution, the researcher team used the built-in xp_cmdshell functionality of Microsoft SQL Server. Initially, the database was not configured to run the xp_cmdshell command, however it was trivially enabled with a few other SQL statements. The POC we are releasing only confirms the threat by using a simple SQL injection without xp_cmdshell. Altering the POC is necessary to enable RCE.

Attack Surface Posture Management (ASPM), Vulnerability Management, CVE-2023-48788, SQL Injection, Fortinet FortiClient EMS, Exploit Evidence

Understanding ASPM and Vulnerability Management

Attack Surface and Posture Management (ASPM) is a holistic approach to cybersecurity, focusing on the continuous discovery, monitoring, and securing of all known and unknown assets across an organization’s digital estate. It’s about having a 360-degree view of your organization’s security posture and identifying weaknesses before attackers do.

Vuln Management, on the other hand, is a critical component of ASPM, involving the identification, prioritization, and remediation of vulnerabilities. It’s a cycle that ensures vulnerabilities are not just discovered but are also analyzed in the context of the organization’s overall security posture and remediated in a timely manner.

Mitigating CVE-2023-48788: A Multifaceted Approach

The mitigation of CVE-2023-48788 required a multifaceted approach, starting from the immediate application of patches provided by Fortinet, to a broader reassessment of security practices surrounding ASPM and vulnerability management.

  • Immediate Patching: Fortinet quickly released patches to address the vulnerability, underscoring the importance of timely updates in vulnerability management.
  • Enhanced Input Validation: At the development level, enhancing input validation mechanisms to ensure that all user-supplied data is sanitized before processing can prevent similar vulnerabilities.
  • Regular Scanning and Assessment: Organizations must adopt regular scanning and assessment routines as part of their ASPM strategy to identify and mitigate vulnerabilities proactively.
  • Security Awareness and Training: Educating developers about secure coding practices and the risks associated with SQL Injection can reduce the incidence of such vulnerabilities.
  • Continuous Monitoring: Implementing continuous monitoring tools to detect unusual activities indicative of exploitation attempts is crucial for early detection and response.

Looking Forward: Strengthening ASPM and Vulnerability Management

The incident with CVE-2023-48788 brings to light several key lessons for strengthening ASPM and vulnerability management practices:

  • Automation in Discovery and Remediation: Leveraging automation tools can enhance the efficiency and comprehensiveness of discovering assets and vulnerabilities.
  • Prioritization Based on Context: Vulnerabilities should be prioritized based on their context within the organization’s overall security posture, focusing remediation efforts where they are most needed.
  • Collaboration Across Teams: A collaborative approach, involving IT, security, and development teams, is essential for a holistic cybersecurity posture.
  • Leveraging Threat Intelligence: Integrating threat intelligence into ASPM practices can provide insights into emerging threats and vulnerabilities, guiding proactive defense strategies.

Conclusion

The revelation of CVE-2023-48788 within Fortinet FortiClient EMS serves as a critical reminder of the ever-evolving cybersecurity landscape. It underscores the importance of robust ASPM and vulnerability management practices in identifying, managing, and mitigating vulnerabilities. As organizations navigate through the complexities of digital security, the integration of comprehensive ASPM strategies with vigilant vulnerability management will be paramount in safeguarding against the multitude of threats that loom in the digital ether.

In closing, while the technical intricacies of managing cybersecurity are vast, it’s sometimes the basics that bolster the defenses — a notion as true in cybersecurity as it is in building a fortress. And remember, in the realm of cybersecurity, complacency is the enemy’s best friend. Let’s stay vigilant, proactive, and always a step ahead of the threats.

How Phoenix Security Can Help

attack graph, phoenix security

Phoenix Security ASPM helps organizations identify and trace which systems have vulnerabilities, understanding the relation between code and cloud. One of the significant challenges in securing applications is knowing where software like jet brain is installed and how could impact the whole organization. ASPM – Vulnerability management tools can help scale your vulnerability management and identify vulnerable instances of Forticlient ESM, mapping out where it is deployed across the organization. This information is crucial for targeted security measures and efficient patch management. Phoenix Security’s robust Application Security Posture Management (ASPM) system is adept at not just managing, but preempting the exploitation of vulnerabilities through its automated identification system. This system prioritises critical vulnerabilities, ensuring teams can address the most pressing threats first, optimising resource allocation and remediation efforts.

Attack Surface Posture Management (ASPM), Vulnerability Management, CVE-2023-48788, SQL Injection, Fortinet FortiClient EMS, Exploit Evidence

The Role of Application Security Posture Management (ASPM):

ASPM is vital in managing and securing applications like those built with Apache Struts. It involves continuous assessment, monitoring, and improvement of the security posture of applications. ASPM tools can:

  1. Identify and Track Struts Components: Locate where FortiClient EMS are located within the application infrastructure.
  2. VM Management: Detect known vulnerabilities in FortiClient EMS and prioritize them for remediation.
  3. Configuration Monitoring: Ensure FortiClient EMS configurations adhere to best security practices.
  4. Compliance: Check if the usage of Fortinet FortiClient EMS aligns with relevant cybersecurity regulations and standards.
Attack Surface Posture Management (ASPM), Vulnerability Management, CVE-2023-48788,

By leveraging Phoenix Security, you not only unravel the potential threats but also take a significant stride in VM management, ensuring your application security remains up to date and focuses on the key vulnerabilities.

Get an overview of your asset lineage

Previous Issues of Vulnerability Weekly


Other Useful resources

Data Visualization of vulnerabilities in the wild


Francesco is an internationally renowned public speaker, with multiple interviews in high-profile publications (eg. Forbes), and an author of numerous books and articles, who utilises his platform to evangelize the importance of Cloud security and cutting-edge technologies on a global scale.

Discuss this blog with our community on Slack

Join our AppSec Phoenix community on Slack to discuss this blog and other news with our professional security team

From our Blog

Discover and fix CVE-2024-3094 vulnerability affecting Linux distributions liblzma, part of the xz package, Fedora, openSUSE, Debian, and Kali. Get the latest updates, fixes, and security recommendations to safeguard your system against unauthorized access through compromised XZ Utils. Protect and discover the affected system with ASPM, Application security Posture management
Francesco Cipollone
Discover and fix CVE-2024-3094 vulnerability affecting Linux distributions liblzma, part of the xz package, Fedora, openSUSE, Debian, and Kali. Get the latest updates, fixes, and security recommendations to safeguard your system against unauthorized access through compromised XZ Utils. Protect and discover the affected system with ASPM, Application security Posture management
Francesco Cipollone
Discover and fix CVE-2024-3094 vulnerability affecting Linux distributions liblzma, part of the xz package, Fedora, openSUSE, Debian, and Kali. Get the latest updates, fixes, and security recommendations to safeguard your system against unauthorized access through compromised XZ Utils. Protect and discover the affected system with ASPM, Application security Posture management
Francesco Cipollone
Explore the interplay between the MITRE ATT&CK framework and EPSS for effective vulnerability management. Learn how these tools help predict and prioritize cyber threats, with deep dives into the most and least exploited techniques. Stay ahead in cybersecurity with Phoenix’s advanced analysis.
Francesco Cipollone

Derek Fisher

Head of product security at a global fintech

Derek Fisher – Head of product security at a global fintech. Speaker, instructor, and author in application security.

Derek is an award winning author of a children’s book series in cybersecurity as well as the author of “The Application Security Handbook.” He is a university instructor at Temple University where he teaches software development security to undergraduate and graduate students. He is a speaker on topics in the cybersecurity space and has led teams, large and small, at organizations in the healthcare and financial industries. He has built and matured information security teams as well as implemented organizational information security strategies to reduce the organizations risk.

Derek got his start in the hardware engineering space where he learned about designing circuits and building assemblies for commercial and military applications. He later pursued a computer science degree in order to advance a career in software development. This is where Derek was introduced to cybersecurity and soon caught the bug. He found a mentor to help him grow in cybersecurity and then pursued a graduate degree in the subject.

Since then Derek has worked in the product security space as an architect and leader. He has led teams to deliver more secure software in organizations from multiple industries. His focus has been to raise the security awareness of the engineering organization while maintaining a practice of secure code development, delivery, and operations.

In his role, Jeevan handles a range of tasks, from architecting security solutions to collaborating with Engineering Leadership to address security vulnerabilities at scale and embed security into the fabric of the organization.

Jeevan Singh

Founder of Manicode Security

Jeevan Singh is the Director of Security Engineering at Rippling, with a background spanning various Engineering and Security leadership roles over the course of his career. He’s dedicated to the integration of security practices into software development, working to create a security-aware culture within organizations and imparting security best practices to the team.
In his role, Jeevan handles a range of tasks, from architecting security solutions to collaborating with Engineering Leadership to address security vulnerabilities at scale and embed security into the fabric of the organization.

James Berthoty

Founder of Latio Tech

James Berthoty has over ten years of experience across product and security domains. He founded Latio Tech to help companies find the right security tools for their needs without vendor bias.

Christophe Parisel

Senior Cloud Security Architect

Senior Cloud Security Architect

Chris Romeo

Co-Founder
Security Journey

Chris Romeo is a leading voice and thinker in application security, threat modeling, and security champions and the CEO of Devici and General Partner at Kerr Ventures. Chris hosts the award-winning “Application Security Podcast,” “The Security Table,” and “The Threat Modeling Podcast” and is a highly rated industry speaker and trainer, featured at the RSA Conference, the AppSec Village @ DefCon, OWASP Global AppSec, ISC2 Security Congress, InfoSec World and All Day DevOps. Chris founded Security Journey, a security education company, leading to an exit in 2022. Chris was the Chief Security Advocate at Cisco, spreading security knowledge through education and champion programs. Chris has twenty-six years of security experience, holding positions across the gamut, including application security, security engineering, incident response, and various Executive roles. Chris holds the CISSP and CSSLP certifications.

Jim Manico

Founder of Manicode Security

Jim Manico is the founder of Manicode Security, where he trains software developers on secure coding and security engineering. Jim is also the founder of Brakeman Security, Inc. and an investor/advisor for Signal Sciences. He is the author of Iron-Clad Java: Building Secure Web Applications (McGraw-Hill), a frequent speaker on secure software practices, and a member of the JavaOne Rockstar speaker community. Jim is also a volunteer for and former board member of the OWASP foundation.

Join our Mailing list!

Get all the latest news, exclusive deals, and feature updates.