Virtual Event Today: Ransomware Resilience & Recovery Summit - Login to Live Event
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Fortinet Admits Many Devices Still Unprotected Against Exploited Vulnerability

Fortinet is concerned that many of its customers’ devices are still unprotected against attacks exploiting the recently disclosed zero-day vulnerability and the company has urged them to take action.

Fortinet is concerned that many of its customers’ devices are still unprotected against attacks exploiting the recently disclosed zero-day vulnerability and the company has urged them to take action.

Fortinet was initially aware of a single instance where the vulnerability tracked as CVE-2022-40684 had been exploited. However, now that technical details and proof-of-concept (PoC) exploits are publicly available, the security hole is being increasingly targeted.

“After multiple notifications from Fortinet over the past week, there are still a significant number of devices that require mitigation, and following the publication by an outside party of POC code, there is active exploitation of this vulnerability,” Fortinet said on Friday.

The cybersecurity company has released patches and workarounds for the vulnerability, as well as indicators of compromise (IoCs) that can be used to detect signs of an attack.

The firm said threat actors have been scanning the internet for affected devices, exploiting the vulnerability to download configuration, and installing malicious admin accounts.

Mass exploitation of the vulnerability started last week, when cybersecurity firms spotted an increasing number of IP addresses attempting to exploit CVE-2022-40684.

Threat intelligence firm GreyNoise had seen 44 unique IPs by Friday morning and that number has now increased to 185.

Penetration testing company Horizon3.ai has made public a PoC exploit that allows an attacker to add an SSH key to the admin user, enabling the attacker to access the targeted system with administrator privileges. It seems at least some of the attack attempts are relying on this PoC exploit.

Advertisement. Scroll to continue reading.

The Shadowserver Foundation reported on Friday that it had seen more than 17,000 internet-exposed devices vulnerable to attacks involving CVE-2022-40684, including thousands in the United States and India. Shadowserver has seen exploitation attempts coming from more than 180 IPs.

While Fortinet is concerned that many customers have yet to apply patches or workarounds, researcher Florian Roth noted that many of these organizations don’t even know that their network houses a Fortinet appliance.

CVE-2022-40684 affects Fortinet FortiOS, FortiProxy, and FortiSwitchManager products. The flaw has been described as an authentication bypass issue that can allow a remote attacker to remotely perform unauthorized operations on an appliance’s admin interface using specially crafted requests. Exploitation is not difficult and it can lead to a full device takeover.

Related: Vulnerabilities in Fortinet WAF Can Expose Corporate Networks to Attacks

Related: Fortinet Patches High-Severity Vulnerabilities in Several Products

Related: Tens of Thousands of Unpatched Fortinet VPNs Hacked via Old Security Flaw

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

Allied Universal announced that Deanna Steele has joined the company as CIO for North America.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...