Active Exploitation of Zero-Day Vulnerability CVE-2024-55591 in FortiOS and FortiProxy
CVE-2024-55591 could allow an unauthenticated remote attacker to gain super-admin privileges
Summary
CVE-2024-55591 could allow an unauthenticated remote attacker to gain super-admin privileges
Affected platforms
The following platforms are known to be affected:
Threat details
Exploitation of CVE-2024-55591 in the wild
Fortinet has advised CVE-2024-55591 has been observed being exploited in the wild.
Fortinet products are often internet-facing and have been frequently targeted by attackers within days of disclosure. The NHS England National CSOC assesses further exploitation as highly likely.
Introduction
Fortinet has released a security advisory to address a critical vulnerability in FortiOS and FortiProxy. FortiOS is the operating system for Fortinet products, including Fortinet SSLVPNs and 'Next-Gen' Firewalls (NGFW). and FortiProxy is a secure web gateway that includes advanced filtering and inspection.
CVE-2024-55591 is an 'authentication bypass' vulnerability with a CVSSv3 score of 9.6. A remote, unauthenticated attacker could send crafted requests to the Node.js websocket module to gain super-admin privileges.
Recommended compromise assessment
In addition to the mandatory security update, NHS England National CSOC highly recommends organisations perform a compromise assessment using the indicators of compromise (IoCs) provided in Fortinet's advisory. If malicious activity is found, organisations must contact the National CSOC as a matter of urgency on 0300 303 5222 or by emailing [email protected].
Remediation advice
Affected organisations must review Fortinet PSIRT Advisory FG-IR-24-535 and apply the relevant security updates as soon as practicable.
Additionally, organisations are strongly encouraged to perform a compromise assessment by hunting for the indicators of compromise detailed below.
Remediation steps
Type | Step |
---|---|
Patch |
Organisations must apply the relevant security updates. FortiOS resolved versions:
FortiProxy resolved versions:
https://www.fortiguard.com/psirt/FG-IR-24-535 |
Action |
Organisations are strongly encouraged to hunt for the indicators of compromise provided by Fortinet. These are detailed below in the 'Indicators of compromise' section. If malicious activity is found, organisations must contact the NHS England National CSOC as a matter of urgency on 0300 303 5222 or by emailing [email protected]. For full details please see the Fortinet advisory: https://www.fortiguard.com/psirt/FG-IR-24-535 |
Guidance |
Temporary Workaround 1 Disable HTTP/HTTPS administrative interface. https://www.fortiguard.com/psirt/FG-IR-24-535 |
Guidance |
Temporary Workaround 2 Limit IP addresses that can reach the administrative interface via local-in policies:
Then create an Address Group:
Create the Local in Policy to restrict access only to the predefined group on management interface (here: port1):
If using non default ports, create appropriate service object for GUI administrative access:
Use these objects instead of "HTTPS HTTP "in the local-in policy 1 and 2 below. Note: the trusthost feature achieves the same as the local-in policies above only if all GUI users are configured with it. Therefore, the local-in policies above are the preferred workaround. https://www.fortiguard.com/psirt/FG-IR-24-535 |
Indicators of compromise
Definitive source of threat updates
Last edited: 14 January 2025 4:58 pm