Fortinet warns of new critical FortiManager flaw used in zero-day attacks

Fortinet warns of new critical FortiManager flaw used in zero-day attacks

October 23, 2024 at 11:07AM

Fortinet disclosed a critical API vulnerability, CVE-2024-47575, in FortiManager, exploited in zero-day attacks to steal sensitive data. The company privately alerted customers on October 13, but details leaked online. The flaw, affecting multiple versions, allows unauthorized command execution, posing risks for corporate networks. Mitigations and patches are available.

### Meeting Takeaways on Fortinet CVE-2024-47575 Vulnerability

1. **Vulnerability Overview**:
– Fortinet publicly disclosed a critical vulnerability in FortiManager, labeled CVE-2024-47575. The severity rating is 9.8 out of 10.
– The flaw allows remote unauthenticated attackers to execute arbitrary code, resulting in the theft of sensitive files that contain configurations, IP addresses, and credentials.

2. **Incident Timeline**:
– Fortinet began notifying customers about the vulnerability on October 13, 2023, with mitigation steps until a patch was released.
– Despite notifications, several customers reported being attacked weeks prior to the official disclosure.

3. **Exploit Details**:
– The vulnerability has been actively exploited to steal sensitive data.
– Attackers can utilize compromised certificates from Fortinet devices to exploit the flaw.
– The vulnerability affects multiple versions of FortiManager, specifically versions 6.2.0 through 7.6.0.

4. **Mitigation Steps**:
– Fortinet recommends several temporary measures for customers who cannot immediately update their firmware:
– Enable the command `set fgfm-deny-unknown`.
– Create a custom certificate for SSL tunneling.
– Establish an allowed list of IP addresses for device connections.

5. **Extent of Impact**:
– Affected devices were observed registering under the name “localhost,” indicating potential unauthorized access.
– Attacks were noted to use specific IP addresses and create certain files as indicators of compromise.

6. **Customer Feedback & Concerns**:
– Some customers expressed frustration over the lack of notification regarding the vulnerability, citing missed communications.
– There was confusion over whether FortiManager Cloud was affected, which was not clearly indicated in the initial advisory.

7. **Company’s Position**:
– Fortinet advocates for responsible disclosure and claims to have communicated critically with affected users. However, customers have called for greater transparency and better communication methods regarding vulnerabilities.

8. **Historical Context**:
– This incident is not isolated; there have been previous cases of Fortinet privately notifying customers about critical vulnerabilities, leading to concerns about transparency and timeliness.

### Action Points:
– **For Fortinet Management**: Review communication strategies to enhance transparency.
– **For Technical Teams**: Implement recommended mitigation steps and prepare for firmware updates.
– **For Customers**: Ensure correct contact information is on file with Fortinet for timely notifications.

This summary synthesizes the information from the meeting notes into actionable insights regarding the vulnerability’s context, implications, and necessary responses.

Full Article