simontsui, to random

New Fortinet zero-day:
CVE-2024-21762 (9.6 critical) FortiOS - Out-of-bound Write in sslvpnd: A out-of-bounds write vulnerability [CWE-787] in FortiOS may allow a remote unauthenticated attacker to execute arbitrary code or command via specially crafted HTTP requests.

Note: This is potentially being exploited in the wild.

🔗 https://www.fortiguard.com/psirt/FG-IR-24-015

#Fortinet #FortiOS #zeroday #activeexploitation #eitw #CVE_2024_21762

simontsui,

Other Fortinet security advisories:

  • FG-IR-23-357 FortiClientEMS - Improper privilege management for site super administrator
  • FG-IR-23-268 FortiManager - Informative error messages
  • FG-IR-23-063 FortiNAC - XSS in Show Audit Log
  • FG-IR-24-029 FortiOS - Format String Bug in fgfmd
  • FG-IR-23-301 FortiOS - Fortilink lack of certificate validation
  • FG-IR-23-397 FortiOS & FortiProxy - CVE-2023-44487 - Rapid Reset HTTP/2 vulnerability

Other than CVE-2024-21762 in the original post, the vulnerabilities in these advisories (EDIT: Grammar) were not exploited in the wild.

simontsui,

Why you should care about CVE-2024-21762:

Fortinet vulnerabilities have historically been targeted by People’s Republic of China (PRC) state-sponsored cyber actors. On 19 January 2023, Mandiant reported the exploitation of FortiOS SSL VPN vulnerability CVE-2022-42475 as a zero-day by suspected Chinese threat actors. Mandiant published a subsequent blog post on 16 March 2023 detailing the exploitation of another FortiOS zero-day CVE-2022-41328 by the Chinese threat actor UNC3886. CISA, FBI and NSA assess that PRC state-sponsored cyber actors are seeking to position themselves on IT networks for disruptive or destructive cyberattacks against U.S. critical infrastructure in the event of a major crisis or conflict with the United States. CISA’s joint cybersecurity advisory on 07 February 2024 states that Chinese Advanced Persistent Threat (APT) Volt Typhoon likely obtained initial access by exploiting CVE-2022-42475 in a network perimeter FortiGate 300D firewall that was not patched. Fortinet also provided case studies of Volt Typhoon targeting of manufacturing, consulting, local government, and internet service provider sectors, and post-exploitation activity described as Living Off the Land (LotL) techniques.

simontsui, to cisco

Cisco security advisories:

The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerabilities that are described in these advisories.

#Cisco #PatchTuesday #vulnerability #securityadvisory #ClamAV #CiscoExpressway

simontsui, to random

Wake up sheeple: Fortinet just tried to hide two maximum severity vulnerabilities in an older security advisory:

  • CVE-2024-23108 (10.0 critical)
  • CVE-2024-23109 (10.0 critical)

Both have the same description: "An improper neutralization of special elements used in an os command ('os command injection') in Fortinet FortiSIEM version 7.1.0 through 7.1.1 and 7.0.0 through 7.0.2 and 6.7.0 through 6.7.8 and 6.6.0 through 6.6.3 and 6.5.0 through 6.5.2 and 6.4.0 through 6.4.2 allows attacker to execute unauthorized code or commands via via crafted API requests."
🔗(10 October 2023) https://www.fortiguard.com/psirt/FG-IR-23-130

simontsui,

Fortinet lied after hiding vulnerabilities in an old advisory: @hacks_zach of Horizon3 posted a screenshot of his email with Fortinet PSIRT showing that he submitted CVE-2024-23108 and CVE-2024-23109. These are patch bypass vulnerabilities of CVE-2023-34992, according to a new and updated Bleeping Computer article.
🔗 Zach Hanley tweet: https://twitter.com/hacks_zach/status/1755309941982646695/photo/1
Bleeping Computer article: https://www.bleepingcomputer.com/news/security/fortinet-warns-of-new-fortisiem-rce-bugs-in-confusing-disclosure/

simontsui,

The Register summarizes Fortinet's week of bungled official responses from a publication's perspective, leading up to the disclosure of an exploited zero-day CVE-2024-21762 in FortiOS SSL VPN.
🔗 https://www.theregister.com/2024/02/09/a_look_at_fortinet_week/

simontsui, to vmware

VMware security advisory for VMware Aria Operations for Networks. No mention of exploitation.

  • Local Privilege Escalation vulnerability CVE-2024-22237 (7.8 high)
  • Cross Site Scripting Vulnerability CVE-2024-22238 (6.4 medium)
  • Local Privilege Escalation vulnerability CVE-2024-22239 (5.3 medium)
  • Local File Read vulnerability CVE-2024-22240 (4.9 medium)
  • Cross Site Scripting vulnerability CVE-2024-22241 (4.3 medium)

:link: https://www.vmware.com/security/advisories/VMSA-2024-0002.html

simontsui, to microsoft

random Microsoft MSRC security advisory: CVE-2024-21336 (2.5 low) Microsoft Edge (Chromium-based) Spoofing Vulnerability. Marked Not Publicly Disclosed, Not Exploited, Exploitation Less Likely.
🔗 https://msrc.microsoft.com/update-guide/en-US/advisory/CVE-2024-21336

simontsui, to firefox
simontsui, to chrome

CISA Adds Three Known Exploited Vulnerabilities to Catalog:

  • CVE-2023-6549 Citrix NetScaler ADC and NetScaler Gateway Buffer Overflow Vulnerability
  • CVE-2023-6548 Citrix NetScaler ADC and NetScaler Gateway Code Injection Vulnerability
  • CVE-2024-0519 Google Chromium V8 Out-of-Bounds Memory Access Vulnerability

🔗 https://www.cisa.gov/news-events/alerts/2024/01/17/cisa-adds-three-known-exploited-vulnerabilities-catalog

simontsui,

CISA buries the lede in their cybersecurity alert about Citrix NetScaler ADC and NetScaler Gateway, by not mentioning that CVE-2023-6548 and CVE-2023-6549 are exploited zero-days. See the KEV Catalog announcement that this toot is a reply to.
🔗 https://www.cisa.gov/news-events/alerts/2024/01/18/citrix-releases-security-updates-netscaler-adc-and-netscaler-gateway
"Exploits of these CVEs on unmitigated appliances have been observed."

#CISA #securityadvisory #CVE20236548 #CVE20236549 #Citrix #NetScaler #ADC #zeroday #activeexploitation #eitw

simontsui, to random

CISA and FBI released a joint Cybersecurity Advisory (CSA), Known Indicators of Compromise Associated with Androxgh0st Malware, to disseminate known indicators of compromise (IOCs) and tactics, techniques, and procedures (TTPs) associated with threat actors deploying Androxgh0st malware.
🔗 https://www.cisa.gov/news-events/cybersecurity-advisories/aa24-016a

simontsui, to random

Atlassian security advisory: 28 high-severity vulnerabilities which have been fixed. I want to call attention to CVE-2023-22527, which has a maximum CVSSv3 score of 10.0 RCE (Remote Code Execution) Vulnerability in Out-of-Date Versions of Confluence Data Center and Server.
🔗 https://confluence.atlassian.com/security/security-bulletin-january-16-2024-1333335615.html

simontsui, to Citrix

Citrix security advisory contains two zero-days: Two vulnerabilities have been discovered in NetScaler ADC (formerly Citrix ADC) and NetScaler Gateway (formerly Citrix Gateway):

  • CVE-2023-6548 (5.5 medium) Authenticated (low privileged) remote code execution on Management Interface
  • CVE-2023-6549 (8.2 high) Denial of Service

"Exploits of these CVEs on unmitigated appliances have been observed."
🔗 https://support.citrix.com/article/CTX584986/netscaler-adc-and-netscaler-gateway-security-bulletin-for-cve20236548-and-cve20236549

simontsui, (edited ) to random

Fortinet PSIRT released security advisories for FortiSandbox. No mention of exploitation:

Tags:

  • All
  • Subscribed
  • Moderated
  • Favorites
  • JUstTest
  • mdbf
  • ngwrru68w68
  • modclub
  • magazineikmin
  • thenastyranch
  • rosin
  • khanakhh
  • InstantRegret
  • Youngstown
  • slotface
  • Durango
  • kavyap
  • DreamBathrooms
  • provamag3
  • ethstaker
  • osvaldo12
  • tester
  • GTA5RPClips
  • cubers
  • everett
  • tacticalgear
  • cisconetworking
  • normalnudes
  • anitta
  • Leos
  • megavids
  • lostlight
  • All magazines