Cybercrime

Fortinet Admits Many Devices Still Unprotected Against Exploited Vulnerability

Fortinet is concerned that many of its customers’ devices are still unprotected against attacks exploiting the recently disclosed zero-day vulnerability and the company has urged them to take action.

<p><strong><span><span>Fortinet is concerned that many of its customers’ devices are still unprotected against attacks exploiting the recently disclosed zero-day vulnerability and the company has urged them to take action.</span></span></strong></p>

Fortinet is concerned that many of its customers’ devices are still unprotected against attacks exploiting the recently disclosed zero-day vulnerability and the company has urged them to take action.

Fortinet was initially aware of a single instance where the vulnerability tracked as CVE-2022-40684 had been exploited. However, now that technical details and proof-of-concept (PoC) exploits are publicly available, the security hole is being increasingly targeted.

“After multiple notifications from Fortinet over the past week, there are still a significant number of devices that require mitigation, and following the publication by an outside party of POC code, there is active exploitation of this vulnerability,” Fortinet said on Friday.

The cybersecurity company has released patches and workarounds for the vulnerability, as well as indicators of compromise (IoCs) that can be used to detect signs of an attack.

The firm said threat actors have been scanning the internet for affected devices, exploiting the vulnerability to download configuration, and installing malicious admin accounts.

Mass exploitation of the vulnerability started last week, when cybersecurity firms spotted an increasing number of IP addresses attempting to exploit CVE-2022-40684.

Threat intelligence firm GreyNoise had seen 44 unique IPs by Friday morning and that number has now increased to 185.

Penetration testing company Horizon3.ai has made public a PoC exploit that allows an attacker to add an SSH key to the admin user, enabling the attacker to access the targeted system with administrator privileges. It seems at least some of the attack attempts are relying on this PoC exploit.

Advertisement. Scroll to continue reading.

The Shadowserver Foundation reported on Friday that it had seen more than 17,000 internet-exposed devices vulnerable to attacks involving CVE-2022-40684, including thousands in the United States and India. Shadowserver has seen exploitation attempts coming from more than 180 IPs.

While Fortinet is concerned that many customers have yet to apply patches or workarounds, researcher Florian Roth noted that many of these organizations don’t even know that their network houses a Fortinet appliance.

CVE-2022-40684 affects Fortinet FortiOS, FortiProxy, and FortiSwitchManager products. The flaw has been described as an authentication bypass issue that can allow a remote attacker to remotely perform unauthorized operations on an appliance’s admin interface using specially crafted requests. Exploitation is not difficult and it can lead to a full device takeover.

Related: Vulnerabilities in Fortinet WAF Can Expose Corporate Networks to Attacks

Related: Fortinet Patches High-Severity Vulnerabilities in Several Products

Related: Tens of Thousands of Unpatched Fortinet VPNs Hacked via Old Security Flaw

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version