Skip to content Skip to navigation Skip to footer

AI-Powered Threat Intelligence for an Evolving Digital World

As cyber threats continue to grow and evolve, so does the need for innovative solutions and reliable threat intelligence. Using millions of global network sensors, FortiGuard Labs monitors the worldwide attack surface and employs artificial intelligence (AI) to mine that data for new threats, ensuring you are prepared for what’s coming.


Active Outbreak Alerts

When a cybersecurity attack with large ramifications affects numerous organizations, FortiGuard Outbreak Alerts are here to help you understand what happened, learn the technical details of the attack, and how you can protect yourself now and in the future.

Outbreak Alert Icon
Apr 15, 2024
Severity: critical
PAN-OS GlobalProtect Command Injection Vulnerability
Attack Type: Attack

What is the PAN-OS GlobalProtect Command Injection Attack?
The attack identified as CVE-2024-3400 allows a malicious actor to exploit an unauthenticated OS Command Injection vulnerability on PAN-OS GlobalProtect devices. The vulnerability has a CVSS score of 10.0. CISA has issued an alert adding the vulnerability to the Known Exploited Vulnerability catalog. Read more

What is the FortiGuard Labs analysis? 

The command injection vulnerability exists in the GlobalProtect of the PAN-OS devices.  Once connection is established,  the attacker can install a custom Python backdoor, pivot into the internal networks and exfiltrate data.

How does Fortinet detect and protect against the attack?

  • To detect and block any network attack targeting the related vulnerability, the FortiGuard IPS signature is available. 
  • To detect and block any malware delivery after post-exploitation, the FortiGuard AV signatures are available. 
  • To detect and respond to the attack, the FortiGuard Outbreak Detection service provides an automatic event handler and reports via FortiAnalyzer.

Where can I find additional information? 

An Outbreak Alert report is posted on the FortiGuard Labs website, it provides details on all the FortiGuard services that provide detection and protection, as well as how to respond, recover, and identify the attack.  Read less

Outbreak Alert Icon
Apr 9, 2024
Severity: high
Sunhillo SureLine Command Injection Attack
Attack Type: OT/ICS

What is the Sunhillo SureLine Command Injection Attack?
The attack on Sunhillo SureLine identified as CVE-2021-36380 allows a malicious actor to exploit an unauthenticated OS Command Injection vulnerability.  Once connection has been established, the attacker can gain command over the targeted system and potentially achieving full system compromise. The Sunhillo products handles the surveillance data distribution systems for the Federal Aviation Administration, US Military, civil aviation authorities, and national defense organizations. Read more

What is the FortiGuard Labs analysis? 

The vulnerability exists in the Sureline software due to improper input validation in the "ipAddr" and "dnsAddr" parameters. That allows an attacker to manipulate the resulting command by injecting a valid OS command input allowing the establishment of an interactive remote shell session.

Since October 2023, the FortiGuard has protection coverage against this vulnerability. Exploitation attempts has been intercepting attack attempts averaging at a thousand per day. Also, the Mirai malware is used as a payload for further infiltration. It is recommended to apply a firmware patch as recommended by the vendor to fully mitigate any risks.

CISA has issued an alert that the vulnerability has been added to the Known Exploited Vulnerability catalog.

How does Fortinet detect and protect against the attack?

  • To detect and block any network attack targeting the related vulnerability, the FortiGuard IPS signature is available. 
  • To detect and block any malware delivery after post-exploitation, the FortiGuard AV signatures are available. 
  • To detect and respond to the attack, the FortiGuard Outbreak Detection service provides an automatic event handler and reports via FortiAnalyzer.

Where can I find additional information? 

An Outbreak Alert report is posted on the FortiGuard Labs website, it provides details on all the FortiGuard services that provide detection and protection, as well as how to respond, recover, and identify the attack.  Read less

Outbreak Alert Icon
Mar 27, 2024
Severity: medium
Nice Linear eMerge Command Injection Vulnerability
Attack Type: Vulnerability

What is the Nice Linear eMerge Command Injection Vulnerability?
The vulnerability tracked as CVE-2019-7256 is a command injection flaw that could allow an attacker to cause remote code execution and get full access to the system. The Nice Linear eMerge E3-Series is a popular access control system used in various commercial and industrial environments worldwide which underscores the importance of the potential widespread impact of this vulnerability. Read more

What is the FortiGuard Labs analysis? 

Since January of this year, the IPS signature designed to safeguard against CVE-2019-7256 has been intercepting attack attempts, blocking such incidents on around 1000 distinct IPS devices daily. FortiGuard Labs continues to see attack attempts targeting the CVE-2019-7256 and has an existing IPS signature to block any attack attempts. However, it is recommended to apply a firmware patch as recommended by the vendor to fully mitigate any risks.

How does Fortinet detect and protect against Nice Linear eMerge Command Injection?

  • To detect and block any traffic targeting the related vulnerability, the FortiGuard IPS signature is available. 
  • To detect and respond to the attack, the FortiGuard Outbreak Detection service provides an automatic event handler and reports via FortiAnalyzer.

Where can I find additional information? 

An Outbreak Alert report is posted on the FortiGuard Labs website, it provides details on all the FortiGuard services that provide detection and protection, as well as how to respond, recover, and identify the attack.  Read less

 

Subscribe today to have outbreak alerts delivered to your inbox info tooltip Cyberattacks can occur at any time. The number of outbreak alerts you receive can vary anywhere from once per month to several times per week.

FortiGuard Labs Media & Resources

Join Fortinet's top threat experts as they delve into today's critical cybersecurity topics and the ever-evolving cyber threat landscape.

      Threat Intelligence Podcast

Threat Intelligence Podcast

Latest Ransomware Trends and Strategies (Episode 59)

Join us for another episode of the FortiGuard Labs Threat Intelligence Podcast as Jonas Walker and Aamir Lakhani join forces to discuss the recent MOVEit vulnerability and how the Cl0p ransomware groups have orchestrated an extensive campaign around it, making over $100M in revenue.

Listen Now
Blog Posts

Blog Posts

Blogs
ScrubCrypt Deploys VenomRAT with an Arsenal of Plugins | FortiGuard Labs
ScrubCrypt Deploys VenomRAT with an Arsenal of Plugins | FortiGuard Labs »

FortiGuard Labs uncovered a threat actor using ScrubCrypt to spread VenomRAT along with multiple RATs. Learn more.

Byakugan – The Malware Behind a Phishing Attack | FortiGuard Labs
Byakugan – The Malware Behind a Phishing Attack | FortiGuard Labs »

FortiGuard Labs has uncovered the Byakugan malware behind a recent malware campaign distributed by malicious PDF files. Learn more.

Ransomware Roundup – RA World | FortiGuard Labs
Ransomware Roundup – RA World | FortiGuard Labs »

The RA World ransomware, which debuted late last year, claims to be holding more than 20 organizations worldwide hostage for financial gain. Learn more.

VCURMS: A Simple and Functional Weapon | FortiGuard Labs
VCURMS: A Simple and Functional Weapon | FortiGuard Labs »

ForitGuard Labs uncovers a rat VCURMS weapon and STRRAT in a phishing campaign. Learn more.

New Banking Trojan “CHAVECLOAK” Targets Brazil | FortiGuard Labs
New Banking Trojan “CHAVECLOAK” Targets Brazil | FortiGuard Labs »

FortiGuard Labs discovered a new banking Trojan targeting users in Brazil with stealthy tactics. Learn more.

FortiGuard Labs Outbreak Alerts Annual Report 2023: A Glimpse into the Evolving Threat Landscape | FortiGuard Labs
FortiGuard Labs Outbreak Alerts Annual Report 2023: A Glimpse into the Evolving Threat Landscape | FortiGuard Labs »

FortiGuard Labs annual report reviews critical Outbreak Alerts impacting organizations worldwide. Learn more.

Ransomware Roundup – Abyss Locker | FortiGuard Labs
Ransomware Roundup – Abyss Locker | FortiGuard Labs »

FortiGuard Labs highlights the Abyss Locker ransomware group that steals information from victims and encrypts files for financial gain. Learn more.

Android/SpyNote Moves to Crypto Currencies | FortiGuard Lab
Android/SpyNote Moves to Crypto Currencies | FortiGuard Lab »

FortiGuard investigates a hot new sample of Android/SpyNote, which shows the malware authors stealing crypto currencies from crypto wallets.

Latest Reports

Latest Reports

Latest Reports & On-demand Video

Reports
White Papers

FortiGuard Labs Partners

FortiGuard Labs believes that sharing intelligence and working with other threat intelligence organizations improves protections for customers and enhances the effectiveness of the entire cybersecurity industry. Our leadership helps take the fight to our adversaries and produces a more successful disruption model by leveraging these relationships.

Cyber Threat Alliance: Solving Actionable Intelligence Through A Diverse Ecosystem

Cyber Threat Alliance: Solving Actionable Intelligence Through A Diverse Ecosystem

For decades we have been faced with the classic ‘last mile’ challenge when it comes to information sharing and threat intelligence.

Watch Now
Fortinet Elevates Its Commitment to MITRE Engenuity Center for Threat-Informed Defense

Fortinet Elevates Its Commitment to MITRE Engenuity Center for Threat-Informed Defense

Fortinet is now an official Research Partner with MITRE Engenuity’s Center for Threat-Informed Defense (Center).

Read Blog

Security Services

Our experts develop and utilize leading-edge machine learning (ML) and artificial intelligence (AI) technologies to provide timely and consistently top-rated protection and actionable threat intelligence. This enables IT and security teams to better secure their organizations. FortiGuard Labs is the driving force behind FortiGuard AI-powered Security Services. Its services counter threats in real-time with ML-powered, coordinated protection and are natively integrated into the Fortinet Security Fabric, enabling fast detection and enforcement across the entire attack surface.
Application Security

FortiGuard application security services protect, monitor, and optimize application performance and usage.

Find solution guides, eBooks, data sheets, analyst reports, and more.

Contact Us

Still have questions? We’re here to help.