Vulnerabilities

Possibly Exploited Fortinet Flaw Impacts Many Systems, but No Signs of Mass Attacks

150,000 systems possibly impacted by the recent Fortinet vulnerability ​​CVE-2024-21762, but there is still no evidence of widespread exploitation. 

Fortinet

Roughly one month ago, Fortinet patched a critical FortiOS vulnerability and warned customers about potential exploitation. Many systems are impacted, but there still do not appear to be any signs of large-scale attacks.

The vulnerability, tracked as CVE-2024-21762, has been described as an out-of-bounds write issue in FortiOS and FortiProxy that can allow a remote, unauthenticated attacker to execute arbitrary code or commands through specially crafted HTTP requests. 

When it disclosed the zero-day flaw on February 9, Fortinet said it was ‘potentially being exploited in the wild’. CISA added CVE-2024-21762 to its Known Exploited Vulnerabilities Catalog a few days later.

No details seem to be available on attacks exploiting CVE-2024-21762 and there is currently no evidence of widespread attacks. 

Fortinet vulnerabilities are often initially exploited in highly targeted attacks by sophisticated threat actors, but mass exploitation is not uncommon, particularly after a patch is released and information becomes public. 

In this case, more than a month has passed since the initial disclosure and there are still no reports of mass attacks. Threat intelligence company GreyNoise, which conducted a technical analysis of the security hole, has been tracking CVE-2024-21762 exploitation attempts, but its honeypots have yet to see any attacks. 

Fortinet also does not seem to have confirmed exploitation — its advisory still says ‘potentially being exploited’.

The non-profit cybersecurity organization Shadowserver is seeing nearly 150,000 Fortinet product instances that may be impacted by CVE-2024-21762, but it has not mentioned anything about seeing actual attack attempts. 

Advertisement. Scroll to continue reading.

The highest percentage of potentially vulnerable systems seen by Shadowserver is in the United States, followed by India. Thousands of instances have been seen in Europe, China, Canada, Mexico and Brazil. 

Bishop Fox provides an open source tool that organizations can use to determine whether an appliance is impacted by the vulnerability.

Related: Fortinet Warns Customers of Possible Zero-Day Exploited in Limited Attacks

Related: Fortinet Patches Critical Vulnerabilities in FortiSIEM

Related: Fortinet Patches High-Severity Vulnerabilities in FortiOS, FortiProxy, FortiWeb Products

Related Content

Vulnerabilities

Google has patched CVE-2024-4761, the second exploited vulnerability addressed by the company within one week.

Vulnerabilities

A Chrome 124 update patches the second Chrome zero-day that has been found to be exploited in malicious attacks in 2024.

Vulnerabilities

CISA says a critical GitLab password reset flaw is being exploited in attacks and roughly 1,400 servers have not been patched.

Incident Response

Palo Alto Networks has shared remediation instructions for organizations whose firewalls have been hacked via CVE-2024-3400.

Vulnerabilities

CISA warns organizations of a two-year-old Windows Print Spooler vulnerability being exploited in the wild.

Vulnerabilities

CrushFTP patches a zero-day vulnerability allowing unauthenticated attackers to escape the VFS and retrieve system files.

Malware & Threats

Shadowserver has identified roughly 6,000 internet-accessible Palo Alto Networks firewalls potentially vulnerable to CVE-2024-3400.

Malware & Threats

Microsoft warns that several OpenMetadata vulnerabilities are being exploited to deploy cryptomining malware to Kubernetes environments.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version