OVERKILL
$100 Site Donor 2021
As a follow-up to my "Fortinet gets owned... again" thread:
Fortinet gets owned AGAIN. And AGAIN!
Thanks to @Rand for being more on top of what's going on at Fortinet than I am, as he sent me these recently:
https://www.theregister.com/2024/11/14/fortinet_vpn_authentication_bypass_bug/
https://www.bleepingcomputer.com/ne...gn-flaw-hides-successful-brute-force-attacks/
https://www.bleepingcomputer.com/ne...t-fortinet-vpn-zero-day-to-steal-credentials/
Another article on the same issue:
https://www.securityweek.com/fortin...-in-malware-attacks-remains-unpatched-report/

https://www.bleepingcomputer.com/ne...s-infect-dutch-military-network-with-malware/
A Chinese cyber-espionage group breached the Dutch Ministry of Defence last year and deployed malware on compromised devices, according to the Military Intelligence and Security Service (MIVD) of the Netherlands.
However, despite backdooring the hacked systems, the damage from the breach was limited due to network segmentation.
"The effects of the intrusion were limited because the victim network was segmented from the wider MOD networks," said MIVD and the General...
Fortinet gets owned AGAIN. And AGAIN!
Thanks to @Rand for being more on top of what's going on at Fortinet than I am, as he sent me these recently:
https://www.theregister.com/2024/11/14/fortinet_vpn_authentication_bypass_bug/
A now-patched, high-severity bug in Fortinet's FortiClient VPN application potentially allows a low-privilege rogue user or malware on a vulnerable Windows system to gain higher privileges from another user, execute code and possibly take over the box, and delete log files.
The bug is tracked as CVE-2024-47574, and it earned a 7.8 out of 10 CVSS severity rating. It affects FortiClientWindows version 7.4.0, 7.2.4 through 7.2.0, 7.0.12 through 7.0.0, and 6.4.10 through 6.4.0. Fortinet patched the hole on Tuesday, so if you haven't already, upgrade to a fixed release.
Pentera Labs' bug hunter Nir Chako found and reported the flaw to Fortinet, plus a second security oversight that allows someone or something nefarious on a system running the VPN client to alter SYSTEM-level registry keys that would otherwise be off limits.
https://www.bleepingcomputer.com/ne...gn-flaw-hides-successful-brute-force-attacks/
A design flaw in the Fortinet VPN server's logging mechanism can be leveraged to conceal the successful verification of credentials during a brute-force attack without tipping off defenders of compromised logins.
Although the brute-force attack is still visible, a new technique allows logging only failed attempts and not successful ones, generating a false sense of security.
The FortiClient VPN server stores login activity using a two-step process that consists of an authentication and an authorization stage.
Researchers at Pentera, a company providing automated security validation solutions, discovered that a successful login is recorded only if the process passes both the authentication and the authorization steps; otherwise, FortiClient VPN will log a failed authentication.
“[…] the failed ones are logged in the authentication phase but the successful ones are logged in the authorization phase, so yes, a full login with either a script or a VPN client would create a log,” Pentera security researcher Peter Viernik told BleepingComputer.
In a report today, the cybersecurity company describes how its researchers devised a method to stop the full login process after the authentication stage, allowing them to validateVPN credentials without logging the success.
https://www.bleepingcomputer.com/ne...t-fortinet-vpn-zero-day-to-steal-credentials/
Chinese threat actors use a custom post-exploitation toolkit named 'DeepData' to exploit a zero-day vulnerability in Fortinet's FortiClient Windows VPN client that steal credentials. The zero-day allows the threat actors to dump the credentials from memory after the user authenticated with the VPN device. Volexity researchers report that they discovered this flaw earlier this summer and reported it to Fortinet, but the issue remains unfixed, and no CVE has been assigned to it.
"Volexity reported this vulnerability to Fortinet on July 18, 2024, and Fortinet acknowledged the issue on July 24, 2024," explains the report.
"At the time of writing, this issue remains unresolved and Volexity is not aware of an assigned CVE number."
Another article on the same issue:
https://www.securityweek.com/fortin...-in-malware-attacks-remains-unpatched-report/
The recently detailed DeepData malware framework was caught exploiting a zero-day vulnerability in the Fortinet VPN client for Windows to steal credentials, cybersecurity firm Volexity reports.
DeepData is a surveillance framework that relies on multiple plugins to target sensitive information stored in browsers, communication applications, and password managers, and which can record audio using the system’s microphone.
According to BlackBerry, both DeepData and the LightSpy iOS malware have been used by China-lined advanced persistent threat (APT) actor APT41 to spy on journalists, politicians, and political activists in Southeast Asia.
On Friday, Volexity revealed that DeepData was seen targeting Fortinet’s Windows VPN client to extract usernames, passwords, and other information from the process’ memory, by exploiting a zero-day vulnerability.
The bug, reported to Fortinet in July, when it was confirmed to be affecting the latest iteration of Fortinet’s VPN available at the time, does not have a CVE identifier and appears to have remained unpatched, the cybersecurity firm says.
