Saturday , September 28 2024

Fortinet Warns Customers of Possible Zero-Day Exploited in Limited Attacks

Fortinet on Monday warned customers that a recently patched vulnerability, tracked as CVE-2023-27997, could be a zero-day flaw that has been exploited in limited attacks.

The vulnerability, which is a critical heap-based buffer overflow in the SSL-VPN module, can allow a remote hacker to execute arbitrary code or commands using specifically crafted requests.

Meta fined $101 million for storing passwords in plaintext

Meta was fined over $100 million by the EU privacy regulator on Friday due to a security issue with Facebook...
Read More
Meta fined $101 million for storing passwords in plaintext

Microsoft warns Storm-0501 targets hybrid cloud environments

Microsoft cybersecurity researchers found that the "Storm-0501" ransomware group is targeting hybrid cloud environments. Storm-0501 Attacking Cloud Environments: Storm-0501 is...
Read More
Microsoft warns Storm-0501 targets hybrid cloud environments

RCE flaw impacts all GNU/Linux System: Details Revealed

Simone Margaritelli has discovered a serious remote code execution (RCE) vulnerability in the Common Unix Printing System (CUPS), impacting all...
Read More
RCE flaw impacts all GNU/Linux System: Details Revealed

Octo2: European Banks Already Under Attack by New Malware varient

Cybersecurity researchers at ThreatFabric have identified a new and more dangerous variant of the Octo banking malware, called "Octo2." This...
Read More
Octo2: European Banks Already Under Attack by New Malware varient

CISA Releases Guideline mitigating Active Directory compromise

To improve cybersecurity, the Cybersecurity and Infrastructure Security Agency (CISA) has partnered with international agencies to release a guide on...
Read More
CISA Releases Guideline mitigating Active Directory compromise

G7 cyber group warns to prep for quantum computing risks

An intergovernmental group urged the financial sector on Wednesday to prepare for potential threats from advancements in quantum computing. The...
Read More
G7 cyber group warns to prep for quantum computing risks

Cloudflare report
India linked hacker to target Bangladeshi Gov.t and law agency

A threat actor likely operating out of India is relying on various cloud services to conduct cyberattacks against energy, defense,...
Read More
Cloudflare report  India linked hacker to target Bangladeshi Gov.t and law agency

India launches first Al-powered network solution for spam detection

India's Bharti Airtel has launched India's first AI-powered solution that detects spam calls and messages, alerting customers in real-time. The...
Read More
India launches first Al-powered network solution for spam detection

White Snake to Steal Credit Cards CVC Codes from Chrome

The White Snake malware has been updated to take advantage of a new feature in the latest Google Chrome version....
Read More
White Snake to Steal Credit Cards CVC Codes from Chrome

Kaspersky Automatically Replaces With UltraAV, Raising Concerns

Kaspersky has formally begun pulling back its offerings in the U.S., migrating existing users to UltraAV, effective September 19, 2024,...
Read More
Kaspersky Automatically Replaces With UltraAV, Raising Concerns

ALSO READ:

Microsoft Warns of AitM Phishing Attacks Against Financial Organizations

Fortinet confirmed that the vulnerability was reported to the company by researchers Charles Fol and Dany Bach from French cybersecurity firm Lexfo. The company also confirmed that the vulnerability has been patched in the latest FortiOS and FortiProxy updates.

However, Fortinet said that it is possible that the vulnerability has already been exploited by attackers in limited cases. The company is working with customers to monitor the situation and is urging customers to upgrade to the latest firmware as soon as possible.

The vulnerability is not believed to be related to the Volt Typhoon campaign, which was detailed by Microsoft in May. The Volt Typhoon campaign is a Chinese state-sponsored operation that has been targeting critical infrastructure organizations in the US territory of Guam. Microsoft said that the hackers exploited internet-exposed Fortinet FortiGuard firewalls for initial access. Fortinet believes that the Volt Typhoon campaign has exploited CVE-2022-40684, a security hole that has been widely exploited for initial access since at least the fall of 2022.

Fortinet customers are advised to upgrade to the latest firmware as soon as possible to protect themselves from this vulnerability. The latest firmware can be found on Fortinet’s website.

In addition to upgrading their firmware, Fortinet customers should also implement other security measures to protect themselves from attack, such as using strong passwords, enabling multi-factor authentication, and keeping their software up to date.

Source: FortiGuard labs

Check Also

flags

G7 cyber group warns to prep for quantum computing risks

An intergovernmental group urged the financial sector on Wednesday to prepare for potential threats from …

Leave a Reply

Your email address will not be published. Required fields are marked *