Fortinet discloses second firewall auth bypass patched in January

0
17
Fortinet discloses second firewall auth bypass patched in January


Fortinet discloses second firewall auth bypass patched in January

Replace 2/11/25 07:32 PM ET: After publishing our story, Fortinet has knowledgeable us that the brand new CVE-2025-24472 flaw added to FG-IR-24-535 in the present day isn’t a zero-day and was already fastened in January.

Moreover, despite the fact that in the present day’s up to date advisory signifies that each flaws had been exploited in assaults and even features a workaround for the brand new CSF proxy requests exploitation pathway, Fortinet says that solely CVE-2024-55591 was exploited.

Fortinet instructed BleepingComputer that if a buyer beforehand upgraded primarily based on the steering in FG-IR-24-535 / CVE-2024-55591, then they’re already protected in opposition to the newly disclosed vulnerability.

The title of our story has been up to date to mirror this new info, and our unique article is under.


Fortinet warned in the present day that attackers are exploiting one other now-patched zero-day bug in FortiOS and FortiProxy to hijack Fortinet firewalls and breach enterprise networks.

Profitable exploitation of this authentication bypass vulnerability (CVE-2025-24472) permits distant attackers to achieve super-admin privileges by making maliciously crafted CSF proxy requests. 

The safety flaw impacts FortiOS 7.0.0 by means of 7.0.16, FortiProxy 7.0.0 by means of 7.0.19, and FortiProxy 7.2.0 by means of 7.2.12. Fortinet fastened it in FortiOS 7.0.17 or above and FortiProxy 7.0.20/7.2.13 or above.

Fortinet added the bug as a brand new CVE-ID to a safety advisory issued final month cautioning prospects that menace actors had been exploiting a zero-day vulnerability in FortiOS and FortiProxy (tracked as CVE-2024-55591), which affected the identical software program variations. Nonetheless, the now-fixed CVE-2024-55591 flaw could possibly be exploited by sending malicious requests to the Node.js websocket module.

Based on Fortinet, attackers exploit the 2 vulnerabilities to generate random admin or native customers on affected gadgets, including them to new and current SSL VPN person teams. They’ve additionally been seen modifying firewall insurance policies and different configurations and accessing SSLVPN situations with beforehand established rogue accounts “to achieve a tunnel to the interior community.community.”

Whereas Fortinet did not present further info on the marketing campaign, cybersecurity firm Arctic Wolf launched a report with matching indicators of compromise (IOCs), saying weak Fortinet FortiGate firewalls with Web-exposed administration interfaces have been below assault since a minimum of mid-November.

“The marketing campaign concerned unauthorized administrative logins on administration interfaces of firewalls, creation of latest accounts, SSL VPN authentication by means of these accounts, and varied different configuration adjustments,” Arctic Wolf Labs mentioned.

“Whereas the preliminary entry vector isn’t definitively confirmed, a zero-day vulnerability is very possible. Organizations ought to urgently disable firewall administration entry on public interfaces as quickly as potential.”

Arctic Wolf Labs additionally supplied this timeline for CVE-2024-55591 mass-exploitation assaults, saying it consists of 4 distinctive phases:

  1. Vulnerability scanning (November 16, 2024 to November 23, 2024)
  2. Reconnaissance (November 22, 2024 to November 27, 2024)
  3. SSL VPN configuration (December 4, 2024 to December 7, 2024)
  4. Lateral Motion (December 16, 2024 to December 27, 2024)

“Given delicate variations in tradecraft and infrastructure between intrusions, it’s potential that a number of people or teams could have been concerned on this marketing campaign, however jsconsole utilization was a typical thread throughout the board,” it added.

Arctic Wolf Labs added that it notified Fortinet concerning the assaults on December 12 and acquired affirmation from the corporate’s Product Safety Incident Response Group (PSIRT) 5 days later that the exercise was identified and already below investigation.

Fortinet suggested admins who cannot instantly deploy the safety updates to safe weak firewalls to disable the HTTP/HTTPS administrative interface or restrict the IP addresses that may attain it by way of local-in insurance policies as a workaround.

BleepingComputer reached out to a Fortinet spokesperson for remark however didn’t hear again by time of publication.

LEAVE A REPLY

Please enter your comment!
Please enter your name here