Known Exploited Vulnerability
9.8
CRITICAL
CVE-2023-27997
Fortinet FortiOS and FortiProxy SSL-VPN Heap-Based - [Actively Exploited]
Description

A heap-based buffer overflow vulnerability [CWE-122] in FortiOS version 7.2.4 and below, version 7.0.11 and below, version 6.4.12 and below, version 6.0.16 and below and FortiProxy version 7.2.3 and below, version 7.0.9 and below, version 2.0.12 and below, version 1.2 all versions, version 1.1 all versions SSL-VPN may allow a remote attacker to execute arbitrary code or commands via specifically crafted requests.

INFO

Published Date :

June 13, 2023, 9:15 a.m.

Last Modified :

June 27, 2024, 7:12 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Fortinet FortiOS and FortiProxy SSL-VPN contain a heap-based buffer overflow vulnerability which can allow an unauthenticated, remote attacker to execute code or commands via specifically crafted requests.

Required Action :

Apply updates per vendor instructions.

Notes :

https://www.fortiguard.com/psirt/FG-IR-23-097

Public PoC/Exploit Available at Github

CVE-2023-27997 has a 19 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-27997 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fortinet fortios
2 Fortinet fortiproxy
3 Fortinet fortios-6k7k
4 Fortinet fortigate_6000
5 Fortinet fortigate_7000
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-27997.

URL Resource
https://fortiguard.com/psirt/FG-IR-23-097 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

out-of-bounds write in Fortinet FortiOS CVE-2024-21762 vulnerability

Python

Updated: 2 weeks, 1 day ago
112 stars 17 fork 17 watcher
Born at : March 13, 2024, 9:17 a.m. This repo has been linked 2 different CVEs too.

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Assembly Python Shell PHP C++ C Go Ruby HTML Java

Updated: 1 month, 2 weeks ago
4 stars 0 fork 0 watcher
Born at : Feb. 7, 2024, 2:08 p.m. This repo has been linked 305 different CVEs too.

A short tutorial about how to find and verify FortiOS vulnerablility.

Updated: 8 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : Jan. 10, 2024, 2:36 a.m. This repo has been linked 1 different CVEs too.

Create a KEV to CWE mapping

Shell

Updated: 2 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Jan. 9, 2024, 8:14 p.m. This repo has been linked 9 different CVEs too.

None

Python

Updated: 6 months, 2 weeks ago
9 stars 1 fork 1 watcher
Born at : Oct. 12, 2023, 5:50 p.m. This repo has been linked 1 different CVEs too.

xortigate-cve-2023-27997

Python

Updated: 1 month, 2 weeks ago
60 stars 11 fork 11 watcher
Born at : Oct. 12, 2023, 4:12 p.m. This repo has been linked 1 different CVEs too.

How to get access via CVE-2022-27997

Updated: 1 year ago
0 stars 0 fork 0 watcher
Born at : Sept. 3, 2023, 10:01 a.m. This repo has been linked 1 different CVEs too.

Search vulnerable FortiOS devices via Shodan (CVE-2023-27997)

Python

Updated: 1 year, 2 months ago
0 stars 0 fork 0 watcher
Born at : July 11, 2023, 8:41 p.m. This repo has been linked 1 different CVEs too.

None

Python

Updated: 1 year, 2 months ago
0 stars 0 fork 0 watcher
Born at : June 23, 2023, 3:15 p.m. This repo has been linked 1 different CVEs too.

None

Python

Updated: 1 year, 2 months ago
0 stars 0 fork 0 watcher
Born at : June 22, 2023, 2:16 p.m. This repo has been linked 1 different CVEs too.

Safely detect whether a FortiGate SSL VPN instance is vulnerable to CVE-2023-27997 based on response timing

Python

Updated: 1 month ago
126 stars 23 fork 23 watcher
Born at : June 16, 2023, 8:15 p.m. This repo has been linked 1 different CVEs too.

POC FortiOS SSL-VPN buffer overflow vulnerability

Python

Updated: 3 months, 1 week ago
25 stars 13 fork 13 watcher
Born at : June 16, 2023, 3:25 a.m. This repo has been linked 2 different CVEs too.

cve-2023-27997

Python

Updated: 1 year, 2 months ago
2 stars 0 fork 0 watcher
Born at : June 15, 2023, 5:37 a.m. This repo has been linked 1 different CVEs too.

A list of dorks for the Netlas.io search engine, with which you can find millions of objects in the boundless IoE. Contains queries to search for IoT elements, protocols, communication tools, remote access, and more. Over time, the list will grow.

osint penetration-testing security-tools

Updated: 1 week, 4 days ago
173 stars 20 fork 20 watcher
Born at : April 17, 2023, 10:27 a.m. This repo has been linked 64 different CVEs too.

一个CVE漏洞预警知识库 no exp/poc

Updated: 1 month, 1 week ago
88 stars 10 fork 10 watcher
Born at : Jan. 5, 2023, 2:19 a.m. This repo has been linked 110 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-27997 vulnerability anywhere in the article.

  • cybereason.com
CUCKOO SPEAR Part 1: Analyzing NOOPDOOR from an IR Perspective

This Threat Analysis Report will delve into a newly discovered nation-state level threat Campaign tracked by Cybereason as Cuckoo Spear. It will outline how the associated Threat Actor persists stealt ... Read more

Published Date: Sep 13, 2024 (5 days, 5 hours ago)
  • The Hacker News
RansomHub Ransomware Group Targets 210 Victims Across Critical Sectors

Threat actors linked to the RansomHub ransomware group encrypted and exfiltrated data from at least 210 victims since its inception in February 2024, the U.S. government said. The victims span various ... Read more

Published Date: Sep 02, 2024 (2 weeks, 2 days ago)

The following table lists the changes that have been made to the CVE-2023-27997 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Jun. 27, 2024

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:fortinet:fortios-6k7k:6.0.10:*:*:*:*:*:*:* *cpe:2.3:a:fortinet:fortios-6k7k:6.0.12:*:*:*:*:*:*:* *cpe:2.3:a:fortinet:fortios-6k7k:6.0.13:*:*:*:*:*:*:* *cpe:2.3:a:fortinet:fortios-6k7k:6.0.14:*:*:*:*:*:*:* *cpe:2.3:a:fortinet:fortios-6k7k:6.0.15:*:*:*:*:*:*:* *cpe:2.3:a:fortinet:fortios-6k7k:6.0.16:*:*:*:*:*:*:* *cpe:2.3:a:fortinet:fortios-6k7k:6.2.4:*:*:*:*:*:*:* *cpe:2.3:a:fortinet:fortios-6k7k:6.2.6:*:*:*:*:*:*:* *cpe:2.3:a:fortinet:fortios-6k7k:6.2.7:*:*:*:*:*:*:* *cpe:2.3:a:fortinet:fortios-6k7k:6.2.9:*:*:*:*:*:*:* *cpe:2.3:a:fortinet:fortios-6k7k:*:*:*:*:*:*:*:* versions from (including) 6.2.10 up to (including) 6.2.13 *cpe:2.3:a:fortinet:fortios-6k7k:6.4.2:*:*:*:*:*:*:* *cpe:2.3:a:fortinet:fortios-6k7k:6.4.6:*:*:*:*:*:*:* *cpe:2.3:a:fortinet:fortios-6k7k:6.4.8:*:*:*:*:*:*:* *cpe:2.3:a:fortinet:fortios-6k7k:6.4.10:*:*:*:*:*:*:* *cpe:2.3:a:fortinet:fortios-6k7k:6.4.12:*:*:*:*:*:*:* *cpe:2.3:a:fortinet:fortios-6k7k:7.0.5:*:*:*:*:*:*:* *cpe:2.3:a:fortinet:fortios-6k7k:7.0.10:*:*:*:*:*:*:* *cpe:2.3:a:fortinet:fortiproxy:*:*:*:*:*:*:*:* versions from (including) 1.1.0 up to (including) 1.1.6 *cpe:2.3:a:fortinet:fortiproxy:*:*:*:*:*:*:*:* versions from (including) 1.2.0 up to (including) 1.2.13 *cpe:2.3:a:fortinet:fortiproxy:*:*:*:*:*:*:*:* versions from (including) 2.0.0 up to (including) 2.0.12 *cpe:2.3:a:fortinet:fortiproxy:*:*:*:*:*:*:*:* versions from (including) 7.0.0 up to (including) 7.0.9 *cpe:2.3:a:fortinet:fortiproxy:*:*:*:*:*:*:*:* versions from (including) 7.2.0 up to (including) 7.2.3 *cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:* versions from (including) 6.0.0 up to (including) 6.0.16 *cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:* versions from (including) 6.2.0 up to (including) 6.2.13 *cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:* versions from (including) 6.4.0 up to (including) 6.4.12 *cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:* versions from (including) 7.0.0 up to (including) 7.0.11 *cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:* versions from (including) 7.2.0 up to (including) 7.2.4 OR *cpe:2.3:a:fortinet:fortiproxy:*:*:*:*:*:*:*:* versions from (including) 1.1.0 up to (including) 1.1.6 *cpe:2.3:a:fortinet:fortiproxy:*:*:*:*:*:*:*:* versions from (including) 1.2.0 up to (including) 1.2.13 *cpe:2.3:a:fortinet:fortiproxy:*:*:*:*:*:*:*:* versions from (including) 2.0.0 up to (including) 2.0.12 *cpe:2.3:a:fortinet:fortiproxy:*:*:*:*:*:*:*:* versions from (including) 7.0.0 up to (including) 7.0.9 *cpe:2.3:a:fortinet:fortiproxy:*:*:*:*:*:*:*:* versions from (including) 7.2.0 up to (including) 7.2.3 *cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:* versions from (including) 6.0.0 up to (including) 6.0.16 *cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:* versions from (including) 6.2.0 up to (including) 6.2.13 *cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:* versions from (including) 6.4.0 up to (including) 6.4.12 *cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:* versions from (including) 7.0.0 up to (including) 7.0.11 *cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:* versions from (including) 7.2.0 up to (including) 7.2.4
    Added CPE Configuration AND OR *cpe:2.3:o:fortinet:fortios:6.0.10:*:*:*:*:*:*:* *cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:* versions from (including) 6.0.12 up to (including) 6.0.16 *cpe:2.3:o:fortinet:fortios:6.2.4:*:*:*:*:*:*:* *cpe:2.3:o:fortinet:fortios:6.2.6:*:*:*:*:*:*:* *cpe:2.3:o:fortinet:fortios:6.2.7:*:*:*:*:*:*:* *cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:* versions from (including) 6.2.9 up to (including) 6.2.13 *cpe:2.3:o:fortinet:fortios:6.4.2:*:*:*:*:*:*:* *cpe:2.3:o:fortinet:fortios:6.4.6:*:*:*:*:*:*:* *cpe:2.3:o:fortinet:fortios:6.4.8:*:*:*:*:*:*:* *cpe:2.3:o:fortinet:fortios:6.4.10:*:*:*:*:*:*:* *cpe:2.3:o:fortinet:fortios:6.4.12:*:*:*:*:*:*:* *cpe:2.3:o:fortinet:fortios:7.0.5:*:*:*:*:*:*:* *cpe:2.3:o:fortinet:fortios:7.0.10:*:*:*:*:*:*:* OR cpe:2.3:h:fortinet:fortigate_6000:-:*:*:*:*:*:*:* cpe:2.3:h:fortinet:fortigate_7000:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added CWE Fortinet, Inc. CWE-122
  • Initial Analysis by [email protected]

    Jun. 20, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://fortiguard.com/psirt/FG-IR-23-097 No Types Assigned https://fortiguard.com/psirt/FG-IR-23-097 Vendor Advisory
    Added CWE NIST CWE-787
    Added CPE Configuration OR *cpe:2.3:a:fortinet:fortios-6k7k:6.0.10:*:*:*:*:*:*:* *cpe:2.3:a:fortinet:fortios-6k7k:6.0.12:*:*:*:*:*:*:* *cpe:2.3:a:fortinet:fortios-6k7k:6.0.13:*:*:*:*:*:*:* *cpe:2.3:a:fortinet:fortios-6k7k:6.0.14:*:*:*:*:*:*:* *cpe:2.3:a:fortinet:fortios-6k7k:6.0.15:*:*:*:*:*:*:* *cpe:2.3:a:fortinet:fortios-6k7k:6.0.16:*:*:*:*:*:*:* *cpe:2.3:a:fortinet:fortios-6k7k:6.2.4:*:*:*:*:*:*:* *cpe:2.3:a:fortinet:fortios-6k7k:6.2.6:*:*:*:*:*:*:* *cpe:2.3:a:fortinet:fortios-6k7k:6.2.7:*:*:*:*:*:*:* *cpe:2.3:a:fortinet:fortios-6k7k:6.2.9:*:*:*:*:*:*:* *cpe:2.3:a:fortinet:fortios-6k7k:*:*:*:*:*:*:*:* versions from (including) 6.2.10 up to (including) 6.2.13 *cpe:2.3:a:fortinet:fortios-6k7k:6.4.2:*:*:*:*:*:*:* *cpe:2.3:a:fortinet:fortios-6k7k:6.4.6:*:*:*:*:*:*:* *cpe:2.3:a:fortinet:fortios-6k7k:6.4.8:*:*:*:*:*:*:* *cpe:2.3:a:fortinet:fortios-6k7k:6.4.10:*:*:*:*:*:*:* *cpe:2.3:a:fortinet:fortios-6k7k:6.4.12:*:*:*:*:*:*:* *cpe:2.3:a:fortinet:fortios-6k7k:7.0.5:*:*:*:*:*:*:* *cpe:2.3:a:fortinet:fortios-6k7k:7.0.10:*:*:*:*:*:*:* *cpe:2.3:a:fortinet:fortiproxy:*:*:*:*:*:*:*:* versions from (including) 1.1.0 up to (including) 1.1.6 *cpe:2.3:a:fortinet:fortiproxy:*:*:*:*:*:*:*:* versions from (including) 1.2.0 up to (including) 1.2.13 *cpe:2.3:a:fortinet:fortiproxy:*:*:*:*:*:*:*:* versions from (including) 2.0.0 up to (including) 2.0.12 *cpe:2.3:a:fortinet:fortiproxy:*:*:*:*:*:*:*:* versions from (including) 7.0.0 up to (including) 7.0.9 *cpe:2.3:a:fortinet:fortiproxy:*:*:*:*:*:*:*:* versions from (including) 7.2.0 up to (including) 7.2.3 *cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:* versions from (including) 6.0.0 up to (including) 6.0.16 *cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:* versions from (including) 6.2.0 up to (including) 6.2.13 *cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:* versions from (including) 6.4.0 up to (including) 6.4.12 *cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:* versions from (including) 7.0.0 up to (including) 7.0.11 *cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:* versions from (including) 7.2.0 up to (including) 7.2.4
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-27997 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-27997 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

10.73 }} -1.22%

score

0.95176

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability