Wednesday , May 15 2024
fortinet

Exploit released for Fortinet RCE bug used in attacks, patch now it

Security researchers created a demonstration of a critical flaw in Fortinet’s FortiClient Enterprise Management Server (EMS) software.

The security flaw CVE-2023-48788 is an SQL injection in the DB2 Administration Server (DAS) discovered and reported by the UK’s National Cyber Security Centre (NCSC).

It impacts FortiClient EMS versions 7.0 (7.0.1-7.0.10) and 7.2 (7.2.0-7.2.2), allowing unauthenticated threat actors to gain remote code execution (RCE) with SYSTEM privileges on unpatched servers using low-complexity attacks that don’t need user interaction.

FBI seized BreachForums, including telegram channel

FBI has seized hacking forum "BreachForums" popularly known as a Breached hacking forum in the underground market on Wednesday morning...
Read More
FBI seized BreachForums, including telegram channel

Kaspersky report
Bangladesh faces over 34,000 ransomware attacks

Antivirus manufacturer Kaspersky inform that it has detected over 34,000 ransomware attacks targeting various organizations in Bangladesh from January to...
Read More
Kaspersky report  Bangladesh faces over 34,000 ransomware attacks

FortiOS & FortiProxy SSL-VPN Flaw Allows IP Spoofing

A vulnerability has been discovered in Fortinet’s FortiOS SSL-VPN and FortiProxy SSL-VPN. The flaw is identified as FG-23-225 which allows...
Read More
FortiOS & FortiProxy SSL-VPN Flaw Allows IP Spoofing

Ransomware Activities this week: Threatmon report

According to the Threatmon advanced threat monitoring platform, LockBit is in the top position in the category of top active...
Read More
Ransomware Activities this week: Threatmon report

ALERT
CISA Releases Four Industrial Control Systems Advisories

On Tuesday (May 14), CISA released four Industrial Control Systems (ICS) advisories which provide timely information about current security issues,...
Read More
ALERT  CISA Releases Four Industrial Control Systems Advisories

Microsoft May 2024 Patch Tuesday fixes 61 flaws 2 zero-days

Microsoft patched May 2024 Tuesday including updates for 61 flaws and three publicly disclosed zero days. This update fixed Microsoft...
Read More
Microsoft May 2024 Patch Tuesday fixes 61 flaws 2 zero-days

Newly circulated reserve theft is false: Bangladesh Bank

On Tuesday (14.05.2024) Bangladesh Bank spokesperson Majbaul Haque said to media that the information published in the report is completely...
Read More
Newly circulated reserve theft is false: Bangladesh Bank

Bangladesh bank published CBS guideline Version 2.0

The banking industry in Bangladesh is the core driver in economic development of the country. The focus on inclusion and...
Read More
Bangladesh bank published CBS guideline Version 2.0

Fortinet report
Attackers exploiting vulnerabilities 50% faster, just 4.76 days

Fortinet reported that in the second half of 2023, the average time form the disclosure of a vulnerability to its...
Read More
Fortinet report  Attackers exploiting vulnerabilities 50% faster, just 4.76 days

TechCrunch report
Indian gov.t sites compromised to plant online betting ads

Indian government websites have been used by scammers to place ads that send visitors to online betting sites. TechCrunch found...
Read More
TechCrunch report  Indian gov.t sites compromised to plant online betting ads

“An improper neutralization of special elements used in an SQL Command (‘SQL Injection’) vulnerability [CWE-89] in FortiClientEMS may allow an unauthenticated attacker to execute unauthorized code or commands via specifically crafted requests,” Fortinet explains in a security advisory released last week.

While the company didn’t initially mention that CVE-2023-48788 was being used in attacks, it has since silently updated the advisory to say that the “vulnerability is exploited in the wild.”

On Thursday, security researchers with Horizon3’s Attack Team shared a method to confirm if a system is vulnerable without providing remote code execution capabilities.

To use Horizon3’s exploit code in RCE attacks, you need to modify the PoC to use the Microsoft SQL Server xp_cmdshell procedure. This will spawn a Windows command shell for code execution.

“To turn this SQL injection vulnerability into remote code execution we used the built-in xp_cmdshell functionality of Microsoft SQL Server,” Horizon3 vulnerability researcher James Horseman said.

“Initially, the database was not configured to run the xp_cmdshell command, however it was trivially enabled with a few other SQL statements.”

There are more than 440 exposed FortiClient Enterprise Management Server (EMS) servers tracked by Shodan, with over 300 of them found by the Shadowserver threat monitoring service, mostly in the United States.

In February, Fortinet patched another critical RCE bug (CVE-2024-21762) in the FortiOS operating system and FortiProxy secure web proxy, saying it was “potentially being exploited in the wild.”

However, the very next day, CISA confirmed that the CVE-2024-21762 bug was being actively exploited and directed federal agencies to secure their FortiOS and FortiProxy devices within seven days.

Source: FortiGuards Lab, Bleeping Computer

Check Also

Google chrome

Chrome Zero-Day Alert — Update Your Browser to Patch

Google released an urgent security update for Chrome browser. The update fixes a critical vulnerability …

Leave a Reply

Your email address will not be published. Required fields are marked *