24 October 2024

New Fortinet FortiManager RCE flaw exploited in zero-day attacks


New Fortinet FortiManager RCE flaw exploited in zero-day attacks

A critical vulnerability in Fortinet's FortiManager, tracked as CVE-2024-47575 and dubbed “FortiJump,” has been actively exploited in zero-day attacks since June 2024, according to cybersecurity firm Mandiant.

The vulnerability is related to missing authentication in FortiManager fgfmd daemon. The issue can be exploited by a remote non-authenticated attacker arbitrary commands execution via malicious requests.

Fortinet explained that attackers could exploit the flaw by using attacker-controlled FortiManager and FortiGate devices, equipped with valid certificates, to register themselves on any exposed FortiManager server. Once connected, even in an unauthorized state, they could exploit the vulnerability to execute API commands, potentially gaining access to sensitive configuration data about managed devices.

“At this stage, we have not received reports of any low-level system installations of malware or backdoors on these compromised FortiManager systems. To the best of our knowledge, there have been no indicators of modified databases, or connections and modifications to the managed devices,” the vendor wrote in a security advisory for CVE-2024-47575

Fortinet has since released patches to address the flaw, urging users to update their systems immediately.

Mandiant said that a threat actor, tracked as UNC5820, has been actively exploiting FortiManager devices since June 27, 2024. UNC5820 was able to stage and exfiltrate detailed configuration data of FortiGate devices managed by compromised FortiManager servers. The configuration data includes critical details such as users’ information and their FortiOS256-hashed passwords, which could enable UNC5820 to compromise FortiManager devices further, move laterally to the managed Fortinet devices, and potentially infiltrate broader enterprise environments.

At present, Mandiant’s investigation has not identified the specific API requests UNC5820 used to exploit the vulnerability. Additionally, there is no evidence to suggest that the threat actor has leveraged the stolen configuration data to compromise the enterprise environment beyond FortiManager devices.


Back to the list

Latest Posts

New Fortinet FortiManager RCE flaw exploited in zero-day attacks

New Fortinet FortiManager RCE flaw exploited in zero-day attacks

A threat actor, tracked as UNC5820, has been actively exploiting FortiManager devices since June.
24 October 2024
AWS and Azure authentication keys found in popular Android and iOS apps

AWS and Azure authentication keys found in popular Android and iOS apps

This issue exposes user data and app source codes to potential unauthorized access, data manipulation, and data theft.
23 October 2024
VMware releases additional updates to address recently patched critical bug

VMware releases additional updates to address recently patched critical bug

The fixes released on September 17 did not fully address CVE-2024-38812, the company said.
23 October 2024