jspath55, to BBC
@jspath55@chaos.social avatar

I love a good (technical) detective tale! What do Taiwan and Azerbaijan have in common with the #BBC? (hint: traffic)
https://mastodon.social/

jspath55,
@jspath55@chaos.social avatar

The BBC issue had nothing at all to do with #FortiNet being in the news in a totally unrelated incident, I assume?
https://www.bleepingcomputer.com/news/security/exploit-released-for-maximum-severity-fortinet-rce-bug-patch-now/

hrbrmstr, to random
@hrbrmstr@mastodon.social avatar

Great piece by @h0wdy on Decrypting 's FortiOS 7.0.x https://www.greynoise.io/blog/decrypting-fortinets-fortios-7-0-x

83r71n, to Cybersecurity

Fortinet has revealed vulnerabilities in its FortiOS, FortiProxy, FortiClient Linux, and FortiClient Mac products, including a critical one that could allow remote code execution. This critical flaw, identified as CVE-2023-45590, has a high severity score and could enable an attacker to execute arbitrary code by tricking a user into visiting a malicious website. Other high-severity issues affect FortiOS and FortiProxy, where credentials are not adequately protected. A specific flaw (CVE-2023-41677) might allow an attacker to steal the administrator cookie under certain conditions. Additionally, FortiClientMac has vulnerabilities due to a lack of configuration file validation. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has issued an advisory warning about the potential for cyber threat actors to exploit these vulnerabilities.

https://www.fortiguard.com/psirt/FG-IR-23-087

https://www.fortiguard.com/psirt/FG-IR-23-345

https://www.fortiguard.com/psirt/FG-IR-23-493

#cybersecurity #fortinet #fortios #fortiproxy #forticlient #linux #mac #vulnerability #cve #cisa

mfeilner, to opensource German
@mfeilner@mastodon.cloud avatar

... Wow. Four weeks to notice, only hours to fix and a day(?) to deploy. , , , , : You Rock! We Rock! Dont tell that to or the like, they will cry.

governa, to random
@governa@fosstodon.org avatar
kohelet, to random
@kohelet@mstdn.social avatar

It's funny how I only have heard about fortinet because of all the vulnerabilities discovered in their products that make it to the news all the time.

#fortinet

0x58, to Cybersecurity

๐Ÿ“จ Latest issue of my curated and list of resources for week /2024 is out! It includes the following and much more:

โž ๐Ÿ”“ Support Portal Exposed Customer Device Info
โž ๐Ÿ”“ ๐Ÿ‡น๐Ÿ‡ญ Major in Exposes Personal Data of 20 Million Elderly Citizens
โž ๐Ÿ”“ ๐Ÿ‡ซ๐Ÿ‡ท Millions at risk of fraud after massive health data hack in
โž ๐Ÿ”“ ๐Ÿ‡บ๐Ÿ‡ธ employee inadvertently leaks data of 63 thousand colleagues
โž ๐Ÿ”“ ๐Ÿ–ฅ๏ธ Hacked: Revokes Passwords, Certificates in Response
โž ๐Ÿ”“ ๐Ÿ‡บ๐Ÿ‡ธ says caused $49 million in expenses
โž ๐Ÿ’ธ ๐Ÿ“ˆ Payments Exceed $1 Billion in 2023, Hitting Record High After 2022 Decline
โž ๐Ÿ‡บ๐Ÿ‡ธ ๐Ÿ’ฐ US offers $10 million for tips on ransomware leadership
โž ๐Ÿ‡จ๐Ÿ‡ณ ๐Ÿ‡บ๐Ÿ‡ธ -backed Volt Typhoon hackers have lurked inside US for โ€˜at least five yearsโ€™
โž ๐Ÿ‡จ๐Ÿ‡ณ ๐Ÿ‡ณ๐Ÿ‡ฑ Chinese Hackers Exploited Flaw to Breach Dutch Network
โž ๐Ÿ‡ฎ๐Ÿ‡ท ๐Ÿ‡ฎ๐Ÿ‡ฑ accelerates cyber ops against from chaotic start
โž ๐Ÿ‡ง๐Ÿ‡พ ๐Ÿ‡บ๐Ÿ‡ธ Belarusian National Linked to BTC-e Faces 25 Years for $4 Billion Money Laundering
โž ๐Ÿ‡ญ๐Ÿ‡ฐ ๐Ÿ’ธ worker pays out $25 million after video call with โ€˜chief financial officerโ€™
โž ๐Ÿ‡บ๐Ÿ‡ฆ is Creating a โ€˜Cyber Diplomatโ€™ Post
โž ๐Ÿ‡ฉ๐Ÿ‡ฐ orders schools to stop sending student data to
โž ๐Ÿ‡ช๐Ÿ‡บ โš–๏ธ proposes criminalizing AI-generated child sexual abuse and deepfakes
โž ๐Ÿ‡ณ๐Ÿ‡ฑ ๐Ÿ’ฐ Fined 10 Million Euros by Dutch Data Regulator
โž ๐Ÿ‡บ๐Ÿ‡ธ ๐Ÿ›‚ US to Roll Out Visa Restrictions on People Who Misuse to Target Journalists, Activists
โž ๐Ÿฆ  ๐Ÿ’ฌ Raspberry Robin Upgrades with Spread and New Exploits
โž ๐Ÿฆ  ๐ŸŽ New Backdoor Linked to Prominent Ransomware Groups
๐Ÿฆ  ๐Ÿชฅ Surprising 3 Million Hacked Story Goes Viralโ€”Is It True?
โž ๐Ÿ‡จ๐Ÿ‡ฆ ๐Ÿฌ declares public enemy No. 1 in car-theft crackdown
โž ๐Ÿฉน : Patch new Connect Secure auth bypass bug immediately
โž ๐Ÿ› ๐Ÿ“ Security flaw in a popular smart helmet allowed silent location tracking
โž ๐Ÿฉน Critical Patches Released for New Flaws in , , Products
โž ๐Ÿ› ๐Ÿง Critical Boot Loader in Shim Impacts Nearly All Distros
โž ๐Ÿ› โœˆ๏ธ App Vulnerability Introduced Aircraft Safety Risk
โž ๐Ÿฉน Patches High-Severity Bugs in QTS, Qsync Central

--

๐Ÿ“š This week's recommended reading is: "x86 Software Reverse-Engineering, Cracking, and Counter-Measure" by Stephanie Domas & Christopher Domas

--

Subscribe to the newsletter to have it piping hot in your inbox every week-end โฌ‡๏ธ

https://infosec-mashup.santolaria.net/p/infosec-mashup-week-062024

rfwaveio, to Cybersecurity

Security researchers reveal attackers are actively exploiting a vulnerability in the SSL VPN feature in Fortinet FortiOS. The vulnerability is tracked as CVE-2024-21762, and when exploited, can allow an attacker to execute code remotely. Administrators are advised to patch ASAP.

https://www.bleepingcomputer.com/news/security/new-fortinet-rce-bug-is-actively-exploited-cisa-confirms/

certbund, to random German

โ—๏ธโ—๏ธ
Der Hersteller hat fรผr zwei kritische in FortiOS Patches verรถffentlicht. Eine der Schwachstellen wird wahrscheinlich bereits ausgenutzt.
https://www.bsi.bund.de/SharedDocs/Cybersicherheitswarnungen/DE/2024/2024-213797-1032

elfy, to random German

Ich glaube es braucht angesichts der aktuellen Fuckups mit und eine Tranche dieser legendรคren Sticker. Zu finden unter https://github.com/SFTtech/sticker/tree/master/sicher

Falls wer welche druckt; ich beteilige mich gerne finanziell, damit endlich die Software, die uns als sicher und allheilige SecuritymaรŸnahme verkauft wird, mithilfe der Aufkleber wirklich wieder sicher ist.

byteborg,
@byteborg@chaos.social avatar

@elfy
Wรผrde mich finanziell an einem Druckauftrag beteiligen.
Ggf. ein Premium/Enterprise Remix davon wรคre auch noch eine Idee...


digitaltrustcenter, to random Dutch
@digitaltrustcenter@social.overheid.nl avatar

๐ŸšจActief misbruik kritieke kwetsbaarheid in FortiOS SSL-VPN๐Ÿšจ

De kwetsbaarheid is aangeduid als 'High/High'. Dit betekent dat er een grote kans is dat deze kwetsbaarheid misbruikt wordt en dat de schade groot kan zijn.

Er is een beveiligingsupdate uitgebracht die de kritieke kwetsbaarheid verhelpt in FortiOS SSL-VPN. Installeer de update zelf of laat deze door je IT-dienstverlener installeren.

Meer informatie โคต๏ธ

https://www.digitaltrustcenter.nl/nieuws/actief-misbruik-kritieke-kwetsbaarheid-in-fortios-ssl-vpn

video/mp4

simontsui, to random

New Fortinet zero-day:
CVE-2024-21762 (9.6 critical) FortiOS - Out-of-bound Write in sslvpnd: A out-of-bounds write vulnerability [CWE-787] in FortiOS may allow a remote unauthenticated attacker to execute arbitrary code or command via specially crafted HTTP requests.

Note: This is potentially being exploited in the wild.

๐Ÿ”— https://www.fortiguard.com/psirt/FG-IR-24-015

simontsui,

Other Fortinet security advisories:

  • FG-IR-23-357 FortiClientEMS - Improper privilege management for site super administrator
  • FG-IR-23-268 FortiManager - Informative error messages
  • FG-IR-23-063 FortiNAC - XSS in Show Audit Log
  • FG-IR-24-029 FortiOS - Format String Bug in fgfmd
  • FG-IR-23-301 FortiOS - Fortilink lack of certificate validation
  • FG-IR-23-397 FortiOS & FortiProxy - CVE-2023-44487 - Rapid Reset HTTP/2 vulnerability

Other than CVE-2024-21762 in the original post, the vulnerabilities in these advisories (EDIT: Grammar) were not exploited in the wild.

simontsui,

Why you should care about CVE-2024-21762:

Fortinet vulnerabilities have historically been targeted by Peopleโ€™s Republic of China (PRC) state-sponsored cyber actors. On 19 January 2023, Mandiant reported the exploitation of FortiOS SSL VPN vulnerability CVE-2022-42475 as a zero-day by suspected Chinese threat actors. Mandiant published a subsequent blog post on 16 March 2023 detailing the exploitation of another FortiOS zero-day CVE-2022-41328 by the Chinese threat actor UNC3886. CISA, FBI and NSA assess that PRC state-sponsored cyber actors are seeking to position themselves on IT networks for disruptive or destructive cyberattacks against U.S. critical infrastructure in the event of a major crisis or conflict with the United States. CISAโ€™s joint cybersecurity advisory on 07 February 2024 states that Chinese Advanced Persistent Threat (APT) Volt Typhoon likely obtained initial access by exploiting CVE-2022-42475 in a network perimeter FortiGate 300D firewall that was not patched. Fortinet also provided case studies of Volt Typhoon targeting of manufacturing, consulting, local government, and internet service provider sectors, and post-exploitation activity described as Living Off the Land (LotL) techniques.

brett, to random

is warning that a new critical remote code execution vulnerability in SSL VPN is potentially being exploited in attacks.

https://www.bleepingcomputer.com/news/security/new-fortinet-rce-flaw-in-ssl-vpn-likely-exploited-in-attacks/

circl, to infosec
@circl@social.circl.lu avatar

A out-of-bounds write vulnerability [CWE-787] in FortiOS may allow a remote unauthenticated attacker to execute arbitrary code or command via specially crafted HTTP requests.

"Workaround : disable SSL VPN (disable webmode is NOT a valid workaround)"

๐Ÿ”— https://www.fortiguard.com/psirt/FG-IR-24-015

AAKL, to Cybersecurity

"A misconstrued hypothetical scenario rather than an actual incident."

This is 's response to the bizarre toothbrushes from hell story, if you missed it: https://www.msn.com/en-us/news/technology/fortinet-clarifies-the-tale-of-three-million-hacker-controlled-toothbrushes-was-purely-hypothetical/ar-BB1hXaTt

gcluley, to Cybersecurity
@gcluley@mastodon.green avatar

Round 3 in the toothbrush DDoS debacle!

We thought it was all over... but the Swiss newspaper has come out fighting, blaming Fortinet for spreading untruths about a toothbrush botnet.

Will Fortinet return for Round 4, or is that a knockout punch?

https://grahamcluley.com/round-3-in-the-toothbrush-ddos-debacle/

secusaurus, to random

Anyone with an internet-facing : I would recommend updating to the latest version of (released a couple of hours ago). Feels like something nasty coming up there...

darkcisum, to random
@darkcisum@swiss.social avatar

Die Aargauer Zeitung hatte Ende Januar eine Story verรถffentlicht รผber #Zahnbรผrsten die Angeblich fรผr #DDoS Attacken verwendet wurden. Leider und/oder zum Glรผck war das eine falsche Meldung, wie AZ nun in einer Replik (Antwort) dazu adressieren.

Wir lernen zwei Dinge:

  • #Fortinet ist wohl keine vertrauenswรผrdige Quelle (mehr?)
  • Journalismus sollte weitergehen, als eine Story von der gleichen Quelle bestรคtigen zu lassen

Original: https://www.aargauerzeitung.ch/wirtschaft/kriminalitaet-die-zahnbuersten-greifen-an-das-sind-die-aktuellen-cybergefahren-und-so-koennen-sie-sich-schuetzen-ld.2569480

Replik: https://www.aargauerzeitung.ch/wirtschaft/cyberangriff-die-gehackten-zahnbuersten-gehen-medial-um-die-welt-und-loesen-fragen-aus-wie-es-dazu-kam-ld.2577182

gcluley, to Cybersecurity
@gcluley@mastodon.green avatar
gcluley, to Cybersecurity
@gcluley@mastodon.green avatar

The toothbrush DDoS attack: How misinformation spreads in the cybersecurity world.

Tooth factor authentication couldnโ€™t stop journalists from reporting this nonsense.

https://grahamcluley.com/the-toothbrush-ddos-attack-how-misinformation-spreads-in-the-cybersecurity-world/

#cybersecurity #hysteria #ddos #botnet #fortinet #iot #toothbrush

simontsui, to random

Wake up sheeple: Fortinet just tried to hide two maximum severity vulnerabilities in an older security advisory:

  • CVE-2024-23108 (10.0 critical)
  • CVE-2024-23109 (10.0 critical)

Both have the same description: "An improper neutralization of special elements used in an os command ('os command injection') in Fortinet FortiSIEM version 7.1.0 through 7.1.1 and 7.0.0 through 7.0.2 and 6.7.0 through 6.7.8 and 6.6.0 through 6.6.3 and 6.5.0 through 6.5.2 and 6.4.0 through 6.4.2 allows attacker to execute unauthorized code or commands via via crafted API requests."
๐Ÿ”—(10 October 2023) https://www.fortiguard.com/psirt/FG-IR-23-130

#Fortinet #securityadvisory #vulnerability #CVE_2024_23108 #CVE_2024_23109 #FortiSIEM

simontsui,

Fortinet lied after hiding vulnerabilities in an old advisory: @hacks_zach of Horizon3 posted a screenshot of his email with Fortinet PSIRT showing that he submitted CVE-2024-23108 and CVE-2024-23109. These are patch bypass vulnerabilities of CVE-2023-34992, according to a new and updated Bleeping Computer article.
๐Ÿ”— Zach Hanley tweet: https://twitter.com/hacks_zach/status/1755309941982646695/photo/1
Bleeping Computer article: https://www.bleepingcomputer.com/news/security/fortinet-warns-of-new-fortisiem-rce-bugs-in-confusing-disclosure/

#Fortinet #securityadvisory #vulnerability #CVE_2024_23108 #CVE_2024_23109 #FortiSIEM #CVE_2023_34992

simontsui,

The Register summarizes Fortinet's week of bungled official responses from a publication's perspective, leading up to the disclosure of an exploited zero-day CVE-2024-21762 in FortiOS SSL VPN.
๐Ÿ”— https://www.theregister.com/2024/02/09/a_look_at_fortinet_week/

#Fortinet #securityadvisory #vulnerability #CVE_2024_23108 #CVE_2024_23109 #FortiSIEM #CVE_2023_34992 #CVE_2024_21762

  • All
  • Subscribed
  • Moderated
  • Favorites
  • โ€ข
  • megavids
  • thenastyranch
  • rosin
  • everett
  • tacticalgear
  • love
  • Youngstown
  • slotface
  • ethstaker
  • ngwrru68w68
  • kavyap
  • cubers
  • DreamBathrooms
  • mdbf
  • anitta
  • magazineikmin
  • osvaldo12
  • GTA5RPClips
  • InstantRegret
  • cisconetworking
  • Durango
  • modclub
  • khanakhh
  • normalnudes
  • Leos
  • tester
  • provamag3
  • JUstTest
  • All magazines