Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Possibly Exploited Fortinet Flaw Impacts Many Systems, but No Signs of Mass Attacks

150,000 systems possibly impacted by the recent Fortinet vulnerability ​​CVE-2024-21762, but there is still no evidence of widespread exploitation. 

Fortinet

Roughly one month ago, Fortinet patched a critical FortiOS vulnerability and warned customers about potential exploitation. Many systems are impacted, but there still do not appear to be any signs of large-scale attacks.

The vulnerability, tracked as CVE-2024-21762, has been described as an out-of-bounds write issue in FortiOS and FortiProxy that can allow a remote, unauthenticated attacker to execute arbitrary code or commands through specially crafted HTTP requests. 

When it disclosed the zero-day flaw on February 9, Fortinet said it was ‘potentially being exploited in the wild’. CISA added CVE-2024-21762 to its Known Exploited Vulnerabilities Catalog a few days later.

No details seem to be available on attacks exploiting CVE-2024-21762 and there is currently no evidence of widespread attacks. 

Fortinet vulnerabilities are often initially exploited in highly targeted attacks by sophisticated threat actors, but mass exploitation is not uncommon, particularly after a patch is released and information becomes public. 

In this case, more than a month has passed since the initial disclosure and there are still no reports of mass attacks. Threat intelligence company GreyNoise, which conducted a technical analysis of the security hole, has been tracking CVE-2024-21762 exploitation attempts, but its honeypots have yet to see any attacks. 

Fortinet also does not seem to have confirmed exploitation — its advisory still says ‘potentially being exploited’.

The non-profit cybersecurity organization Shadowserver is seeing nearly 150,000 Fortinet product instances that may be impacted by CVE-2024-21762, but it has not mentioned anything about seeing actual attack attempts. 

Advertisement. Scroll to continue reading.

The highest percentage of potentially vulnerable systems seen by Shadowserver is in the United States, followed by India. Thousands of instances have been seen in Europe, China, Canada, Mexico and Brazil. 

Bishop Fox provides an open source tool that organizations can use to determine whether an appliance is impacted by the vulnerability.

Related: Fortinet Warns Customers of Possible Zero-Day Exploited in Limited Attacks

Related: Fortinet Patches Critical Vulnerabilities in FortiSIEM

Related: Fortinet Patches High-Severity Vulnerabilities in FortiOS, FortiProxy, FortiWeb Products

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.