Understanding Fortinet's Legacy of Security Flaws From Magic Back Door to XORtigate CVE-2023-27997

Поделиться
HTML-код
  • Опубликовано: 29 сен 2024

Комментарии • 113

  • @Darkk6969
    @Darkk6969 Год назад +7

    I've updated the firmwares at work a couple of days ago. Seems never ending of these security issues. One of the reasons why I shutdown SSL-VPN back in December and glad I did. What kills me why the web part is accessible to the internet when my users don't need to use it long as they have the client installed? There is no way to turn that part off without turning off SSL-VPN entirely.
    Fortinet needs to spend more time going through their code vs just releasing new features for the sake of marketing. I'll be investing more into pfsense for our Enterprise environment.

    • @christiandharma4116
      @christiandharma4116 Год назад

      I've been considering the same . Did you change over to IPsec for VPN, or go with another solution?

  • @spyrule
    @spyrule Год назад +23

    I'm a fortinet fan, but I'm getting fed up with these lack of response to obvious CVE failures on the part of FortiNet. I appreciate you Tom for shining more light on these problems.

  • @parl-88
    @parl-88 Год назад +7

    Tom, you said it "the history speaks for itself". Awesome video and thanks for your input. As far as I am concerned, every Fortinet customer is just a future Netgate/pfsense customer.

    • @Silu848
      @Silu848 Год назад +1

      Honest question, because I'm not familiar with netgate/pfsense but is there a solution for a centralized management of 50+ productive sites in an enterprise environment? For example to centrally manage 1000+ firewall rules which need to be pushed to remote firewalls?

    • @aefgshwrthwrhnwrhnbw
      @aefgshwrthwrhnwrhnbw Год назад

      ​@@Silu848I've been researching this for a few days now. The best I can find is a handful of third party services and an Ansible module

    • @mauirixxx
      @mauirixxx Год назад

      haha oh man, I just commented elsewhere that we ditched Fortinet back in 2014 because I was fed up with the memory leaks ... and we switched over to pfSense 😎

    • @bx16v
      @bx16v 5 месяцев назад

      How is the ssl decrypt performance? Garbage compared to even a low end FGT.

  • @xephael3485
    @xephael3485 Год назад +8

    Probably the SSL VPN developer group... That's what almost all of these critical vulnerabilities are found in

    • @acekp86
      @acekp86 Год назад +3

      They might need to replace the entire team. Quality of staffing seem to be the problem if the vulnerabilities keep being found in the same area.

    • @BoehmischerPrater
      @BoehmischerPrater Год назад +1

      The issue is that the SSLVPN is basically a modified Apache Guacamole server. Other security vendors code their own portal.

  • @PowerUsr1
    @PowerUsr1 Год назад +31

    Brave video to put out. The networking subreddit loves Fortinet and god help you if you post anything negative there. That being said being security conscious means acknowledging when a vendor does a really crap job. Fortinet does a really crap job. This is an objective fact.
    Nevertheless great video

    • @Moon-v5x
      @Moon-v5x Год назад

      Reddit is a slum

    • @Marin3r101
      @Marin3r101 Год назад

      This is youtube.

    • @l00tur
      @l00tur Год назад +2

      When’s the last time you posted in the networking subreddit? Last I checked you were dog piled for mentioning anything outside of Cisco or Palo.
      Sysadmin subreddit is the real deal

  • @bubaks2
    @bubaks2 Год назад +1

    Back door whaaaaat…? Those are major red flags

  • @pbrigham
    @pbrigham Год назад

    I just love when people buy this expensive appliances just to get hacked, stick with open source, is cheaper and at least you have a lot of eyes on it.

  • @Bluenoser613
    @Bluenoser613 Год назад

    We ditched them. Terrible products with sales promises that were not met on delivery.

  • @BDBD16
    @BDBD16 Год назад

    Seriously? who is a Fortinet fan besides Subaru?

    • @willis936
      @willis936 Год назад

      Defense contractors, startups, others

    • @Silu848
      @Silu848 Год назад +2

      People who love to have every single network component from the same brand, because it saves a lot of time and money. These latest vulnerabilities are ridiculous, but people here dont really understand the benefits of Fortinet and are just saying "just use pfsense or palo" and join the general bashing even though they have never really worked with these Fortinet products at all.

  • @eece95776
    @eece95776 Год назад +3

    Im a Forti-Fan as well... This video saddens me though, SSL VPN, BIG CVE... AGAIN... I very much hope Fortinet comes to similar conclusions RE:Code Base Audit starting with all world facing services their devices can host.

  • @sergeitokarev2467
    @sergeitokarev2467 Год назад +10

    This anecdotally reminds of that time, when Netgate added wireguard support in 22.05 (AFAIK). When it was discovered that the code for the wireguard package wasn't up to the industry standards, Netgate removed it altogether for a major rewrite, and re-released it much, much later. Interesting that Netgate could do this, albeit being a smaller player than Fortinet.

    • @zeroibis
      @zeroibis Год назад +1

      It is actually things like this as to why I trust Netgate a lot more than Fortinet.

  • @chloefletcher9612
    @chloefletcher9612 Год назад +15

    So I deployed about 18 of them last Friday. The literal day this CVE came out. Physically drove out to all the sites, replaced onsite stuff, installed, etc....only to drive back to the office and get a CVE notification a few hours later. Sometimes, you're just cursed. 🤣

    • @xephael3485
      @xephael3485 Год назад +1

      You should be able to update remotely...

    • @chloefletcher9612
      @chloefletcher9612 Год назад +5

      @@xephael3485 yeah I can and did - it's just the timing of having everything in "perfect" condition - and by the time I get back, they all needed patching.

    • @l00tur
      @l00tur Год назад +1

      @@xephael3485you can’t charge a trip charge if you ever leave the office lol

    • @pauldefaire
      @pauldefaire 9 месяцев назад

      Haha, that's hilarious - and I've been in pretty much the same position several times with Fortinet now. :D

  • @power1212
    @power1212 Год назад +2

    Palo Alto aren’t much better, when you have large market share you definitely have more targets on your back.

  • @JimtheITguy
    @JimtheITguy Год назад +2

    No Firewall is perfect, but some are alot less not perfect than others, amazing how many people will just blindly say X is best and you shouldn't use anything else

  • @SureshotCyclonus
    @SureshotCyclonus Год назад +34

    As someone that works with Fortinet products regularly, you are spot on Tom. There is an established history and they need to mitigate it by doing a code audit.

    • @RK-ly5qj
      @RK-ly5qj Год назад +1

      Indeed. Im working with Fortinet products as well, and its really shame how they behaved last time regarding security. They are announcing great financial socres that they hit every year, but they cant properly secure theirs products. Hope its gonna change

    • @NapojiMolerjo
      @NapojiMolerjo Год назад

      🤡🤡🤡

    • @Marin3r101
      @Marin3r101 Год назад

      ​@@NapojiMolerjo clown.

  • @bzmrgonz
    @bzmrgonz Год назад +9

    Tom, you forgot to wage in on whether the company is lead by marketing or developers. That’s could be their root problem. SSE is all the rage (diluted from SISE)and I’m sure Forti don’t want to lag behind!! I can hear the marketing team, but Palo Alto is doing this, but Cisco is doing that!!!

    • @LAWRENCESYSTEMS
      @LAWRENCESYSTEMS  Год назад +9

      The fact that I made this video offers an answer to where their priorities are.

  • @Gobertron
    @Gobertron Год назад +5

    Nsa was the customer

  • @lonehunter13
    @lonehunter13 Год назад +2

    This is the exact same problem with Checkpoint. You will see bugs fixed and later reintroduced. For e.g. r80(bugs found) > r80.1 (bugs fixed) > r80.2 (bugs reintroduced). I agree with you - these large companies have the budget and should be able to rewrite the code, but profit is more important over security. When will they ever learn!!

  • @Fadakartel
    @Fadakartel Год назад +1

    Their firewalls are horrible so much CVE`s and their patches break stuff, they sell themselves as an all in one firewall that can do SD-WAN and security and it`s been a flop, imagine having to disable NPU due to weird site to site vpn bugs, thank god ima throw out all their firewalls soon over 50 of them.

    • @Silu848
      @Silu848 Год назад

      what is the new product? Palo? Checkpoint?

  • @Heizenberg32
    @Heizenberg32 Год назад +4

    I am an installer. I install more Fortigates (in retail and food service) than anything else. I guess they were the lowest bidder ¯⁠\⁠_⁠(⁠ツ⁠)⁠_⁠/⁠¯

    • @LAWRENCESYSTEMS
      @LAWRENCESYSTEMS  Год назад +4

      Good partner programs that have good commissions goes a long way to boost sales.

  • @Traumatree
    @Traumatree Год назад +9

    What's good of all this, is that Fortinet is fixing it because it was exposed. So that means Fortinet's product will become even better than before - even with their history (hey, dont kid yourself: you are all still using Windows even with their track record, so you can't bash Fortinet and say it is bad). At the same time, the "other" black box vendors might seem better because they have no bad publicity and no issue found, but don't get me wrong, they probably have much worse issues than Fortinet have, but these vendors are not aware of it and bad actors are using those flaws.
    Fortinet's ecosystem is much more than just a periphery firewall like pfsense is, and it probably stops a lot more threats each day in the enterprise than most other vendors combined. I design and manage networks with Fortinet hardware and services, and even with those flaws that are not trivial to exploit (a thing that Tom didn't mention in his videos), your network is better protected with it then any other solution out there.

    • @Darkk6969
      @Darkk6969 Год назад +2

      Fortigates are fine if they weren't such in a hurry to release new versions of the FortiOS without going through the proper security audits. Right now they have 4 trains of FortiOS and it's getting to be ridiculous. Like most of us Fortigate admins are getting tried of these stupid mistakes and worry if our network been compromised or not. It's happening way too often than you think.

    • @markhahn0
      @markhahn0 Год назад +1

      Fixing disclosed flaws does not really make the device better.

    • @Traumatree
      @Traumatree Год назад +1

      @@markhahn0 You mean that leaving it unfixed is better? So if your car has a sensor issue that make your car consumes more gas than it should, we should leave known defectived sensor in your car, that's what you mean?

    • @markhahn0
      @markhahn0 Год назад +1

      @@Traumatree don't be silly. fixing something that is broken-at-delivery is merely reaching zero after starting negative. sure, pedantically, a fix is a positive move, but it's totally different from an improvement.
      if you need a car analogy, imagine that you suddenly discover that your car only has three wheels. sure, you never noticed it before, but how grateful are you when they fix it?

    • @Traumatree
      @Traumatree Год назад +2

      @@markhahn0 Broken at delivery? Everything is broken at delivery and you/we/I are all alpha/beta testers for the entirely life of the products - you just don't know it. And you car analogy is kind of bad as anyone would noticed that a wheel is missing because it doesn't require advanced knowledge to find that, vs having a sensor issue that requires investigation and tests, just like the issue with Fortinet.
      When people are looking at something to see if it is broken, there is a higher chance that an issue might be found. And fixing it will make the product better. Not investigating a product that has supposedly no flaw is a false sense of security - and this is even worse.
      Now, I am not saying Fortinet is clear of all sins, and I do hit them often with their QA testing that is subpar. But the more we found issues in their products, the more they will fix them - just like Microsoft or any big software/hardware vendors that are under the scrutiny of experts, they will have to fix their mistakes if they want to remain on top.

  • @ChristopherThornton
    @ChristopherThornton Год назад +3

    I used to manage a fleet of fortigates and when we where migrating settings the team was like for liking setting up the PaloAlto’s and the palo would not commit . As the senior guy I would look at the issue and it was always some typo that the fortigate took and some how worked, but it was not correct. I think fortinet codes around every stupid helpdesk ticket they received. I much prefer the hard reality of Palo Alto’s . If you do something incorrect , it’s just not going to work or not even commit .
    This easy one thing . It was many times .

  • @reviewspaceuss
    @reviewspaceuss Год назад +2

    I read Fortnite

  • @l00tur
    @l00tur Год назад +2

    We utilize a Fortinet in the environment I manage at work. I’ve been following the VPN exploits for a period and ultimately decided to disable VPN on our firewall. Currently we utilize Rvnc to remote into our network, although this is setup by a case by case basis.
    It’s a temporary hold over until Fortinet addresses this properly, or we wait until our license lapses, and move to another product.
    Being a brand advocate has never been a positive experience, and this is just another example in a near infinite number of cases where being as such results in egg on one’s face.
    Thanks for the video Tom.

  • @MR-vj8dn
    @MR-vj8dn Год назад +1

    I’m new to Fortinet. Just purchased my first FortiGate, a 40F to try out and learn from. Not sure what to think when I listen to this 🤔

  • @produKtNZ
    @produKtNZ 3 месяца назад

    In my organization, I voted with the company wallet. Wonder if they noticed? probably not.

  • @davedemchak3309
    @davedemchak3309 Год назад +2

    Not at all surprising. Typical of black box vendors.

  • @kjakobsen
    @kjakobsen Год назад +3

    I'm actually mass patching Fortigates as we speak.

  • @burtontech
    @burtontech Год назад +3

    People are moving to 7.4 to mitigate this CVE, but 7.4 has been a nightmare for me. The admin portal crashes, various GUI bugs, and worst of all a memory leak that requires me to reboot a 400F every 3.5 days days. Performance wise it's been fine but the bugs are unacceptable

    • @Silu848
      @Silu848 Год назад +2

      you've upgraded your productive Fortigate 400F to release 7.4.0?! Don't ever upgrade a productive environment to a .0 firmware, this means it is brand new and a lot of bugs need to be fixed first. In lab enviroments you can upgrade to a .0 version, but never ever in a productive environment!

    • @mauirixxx
      @mauirixxx Год назад +1

      We ditched Fortinet back in 2014, because I was just utterly fed up with the memory leaks they had back THEN. Switched to pfSense and never looked back.

    • @burtontech
      @burtontech Год назад +1

      @@Silu848 Normally I would never take on a .0 release, but a number of factors made us decide to take a risk and instantly regretted it. Luckily we were able to identify the bug and develop a workaround, then shared it with support

    • @bx16v
      @bx16v 5 месяцев назад

      ​@@mauirixxxcool story bro, guess you never needed any actual performance or low latency

  • @cparker4486
    @cparker4486 Год назад +1

    Glad I found this! I'll be patching tonight.

  • @wielkiptok
    @wielkiptok Год назад +1

    I use Forti at work, but I don't use their VPN. For that I use pfsense and OpenVPN.

  • @f-s-r
    @f-s-r Год назад

    What's the point of using a firewall with a poorly written firmware? It seems to me like that's buying problems instead of solutions.
    You can afford to have some poorly written software inside your network (unless it results on a backdoor, of course), but not on a device exposed to the internet.

  • @knomad666
    @knomad666 Год назад

    Thanks very much for making us all aware about this.

  • @norbertdrage
    @norbertdrage Год назад +4

    No one tool deserves any special treatment compared to any other tool, even if you're a fan.
    Bigg’s Law: “Don’t fall in love with your mathematical tools. They will not love you back.”

  • @BornRiders
    @BornRiders 9 месяцев назад

    Tom what security appliance do you recommend that includes IPS and IDS?

    • @LAWRENCESYSTEMS
      @LAWRENCESYSTEMS  9 месяцев назад

      pfsense has it, but it's very manual. Cisco Meraki offers it but it's kind of expensive.

    • @Michaelp715
      @Michaelp715 8 месяцев назад

      Untangle

  • @Silu848
    @Silu848 Год назад +2

    As a Fortinet customer I'm disappointed looking at all these latest vulnerabilities. It really saddens me. Tom you are right with your concerns, I can agree with you. But it also seems that a lot of people here, have not much experience with Fortinet at all, and are just bashing against Fortinet, because others do it too. What I love about Fortinet, is their big variety of different products/solutions. For example you can have accesspoints (indoor, outdoor and a lot of sepcial equipment), switches, 3G/4G/5G-routers, and much more from the same company. The fortigate acts as a manager for these products. A lot of you guys are obsessed with CLI configuring Cisco switches for 2 weeks or something. But with Fortinet, you can do a lot of basic tasks really really easy and time saving. Imagine being responsible for about 50-100 productive sites all arround the globe, with just a small team of network eingineers. You simply dont have the time to manually configure Cisco switches, Aruba APs etc. This is what I really miss from other suppliers. Nobody else has such a big variety of products for an affordable amount of money. Let the debate begin :)

    • @LAWRENCESYSTEMS
      @LAWRENCESYSTEMS  Год назад +2

      And none of that matters if you get hacked because of their poor security practices.

  • @mazi427
    @mazi427 Год назад

    Can I join your team?

  • @techkenX
    @techkenX Год назад

    thanks for the updates

  • @accesser
    @accesser Год назад

    Reminds me of print nightmare (Windows), one patch after another.

    • @LAWRENCESYSTEMS
      @LAWRENCESYSTEMS  Год назад +2

      Microsoft really fumbled all over the place with that patch.

  • @mpstein1976
    @mpstein1976 Год назад

    Fortinet is cheap and their training is free. That's why it's popular.

    • @LAWRENCESYSTEMS
      @LAWRENCESYSTEMS  Год назад +2

      Don't forget their $partner $program

    • @jeffd6527
      @jeffd6527 Год назад +1

      Cisco provides free training as well, better quality too with their skills4all platform.

  • @altmindo
    @altmindo Год назад

    at this point im just tired... can sslvpnd be salvaged?

    • @LAWRENCESYSTEMS
      @LAWRENCESYSTEMS  Год назад +1

      I feel they have the resources to rebuild it, here in June 2023 they have a market value of $54.24B

  • @consecratedtech
    @consecratedtech Год назад +3

    Tom, Tom, Tom.... let's be serious here. No one will say that about you. (jk) I know there are people out there that don't understand you are just being informational and honest. I appreciate it! More than you know!!!

  • @GetFitEatRight
    @GetFitEatRight Год назад +1

    These are the least of their issues. Do you have any idea how many MSPs still have 60D units sitting in production.

  • @dhehhsshshg9430
    @dhehhsshshg9430 Год назад +2

    Exactly. Great products on paper, but a shockingly long history of hardcoded backdoors. That not only got shipped, but were only patched due to being discovered by 3rd party researchers. So you just can't trust them not to do it yet another time...

  • @Gearbhall
    @Gearbhall Год назад +2

    I am, or at least was a fan of Fortinet... but lately they've been very disappointing. Magic Back Door gave me some pretty bad headaches.

  • @FRD-HDD
    @FRD-HDD Год назад +1

    That's populist IT opinion.

  • @georgepapa2950
    @georgepapa2950 Год назад +1

    Only use Checkpoint, tried Fortinet was so disappointed...

  • @Spoonuk666
    @Spoonuk666 Год назад +1

    Like someone said, if you cannot afford Palo Alto you buy Fortinet.
    I'm not saying Palos don't have issues but man, all those critical flaws in FortiOS are very concerning.. wouldn't be surprised if we had another Solarwinds on our hands in the future!

  • @sopota6469
    @sopota6469 Год назад +1

    Thankfully I dodged this mess because I was not using SSL VPNs when the CVEs were published, but a couple months ago I had to enable them because IPSec was being blocked everywhere for us. Guess I have to speed up our plans to migrate to Mikrotik VPNs, their new offerings are great and for a single contract renewal I can switch all our units.

    • @l00tur
      @l00tur Год назад

      Might be worth setting up a jump box in favor of using the VPN. Just a thought

  • @djpsychic
    @djpsychic Год назад +2

    Code auditting is beeing done , but as you can imagine , there's more work to be done.
    Especially SSLVPN is a high target as it's usually an open service towards the wan. They are working on it, but it's only a matter of time when another issue will be found though... it remains software.
    SSLVPN has already been changed back in 6.2 (or something) when it was using quacamole but then it had the same issues as pulsesecure and needed to be changed asap.
    When creating new modules you have to settle on certain dependencies , especially when dealing with multiple firmware releases. There are 4 of 5 code trains that are beeing worked on for around 100+ devices. Making sure nothing outright breaks is already hard enough.
    Add in the acquired products they are also streamlining to their own OS with API integration and once again making sure nothing breaks.
    OpenSSL also had some issues along the way, which is also used by Forti.
    However there is light at the end of the tunnel and the word is containerization... not going to be for a while though, but stick around.
    I'm not trying to defend Fortinet here, I've read trough the issue and I also agree they need to get these issues sorted asap. Trust me , they are already getting a lot of push =)

  • @Kevin-cw8of
    @Kevin-cw8of Год назад +6

    Everytime I see a notice about a security applicance with flaws its always Fortinet.

    • @markhahn0
      @markhahn0 Год назад +1

      Every time I see trust on a car is a Toyota. See the problem?

  • @semirauthsala6001
    @semirauthsala6001 Год назад

    It's funny when the tool meant to protect network becomes the only risk.
    But still it's better than the other '***gate' company's products? which not sent any update for past few months :)

  • @fatpanda1597
    @fatpanda1597 Год назад

    This software is a bad joke. Critical CVE and no response.

  • @FireBean8504
    @FireBean8504 Год назад

    I rallyed HARD to keep our Palo Alto FWs but noooooo they're too expensive. But they were fine with dumping 3x the cost on Cisco switches and we went with Fortinet. Not a fan.

  • @scbtripwire
    @scbtripwire Год назад

    You can pretty safely pronounce XOR as "zor" btw. 😊

    • @ironfist7789
      @ironfist7789 Год назад +1

      Never heard it pronounced zor throughout all my cs/math classes ;) not saying you can't but x or is definitely not wrong

    • @scbtripwire
      @scbtripwire Год назад +1

      @@ironfist7789 I didn't say it's wrong, just that zor is easier.

  • @RanchoTexano
    @RanchoTexano Год назад

    Magic string? How laughable! If I were a custome, I’d cry.

  • @Itay1787
    @Itay1787 Год назад

    Fortinet firewalls are a waste of money…

  • @ryderholland
    @ryderholland Год назад

    “Fortie net” 😂

  • @dyerseve3001
    @dyerseve3001 Год назад

    Is it pronounced fort-e-net, if so I've been doing it all wrong.

    • @LAWRENCESYSTEMS
      @LAWRENCESYSTEMS  Год назад +2

      I have been pronouncing it "Box of Bad Code" for a while 😜

  • @gorgonbert
    @gorgonbert Год назад

    Tom! It‘s called FortiNOT… 😂

  • @walideshtiwi6303
    @walideshtiwi6303 Год назад

    if you would choose between Pfsense and fortinet which appliance will give more security features and less CVEs

    • @markhahn0
      @markhahn0 Год назад +2

      You know the answer: bugs are proportional to features.

    • @Silu848
      @Silu848 Год назад +3

      Can you really use Pfsense for enterprise usage?

  • @NapojiMolerjo
    @NapojiMolerjo Год назад

    😂😂😂