Vulnerability in Fortinet's firewall

B2B Cyber ​​Security ShortNews
Advertising

Share post

A threat research team observed a campaign of suspicious activity on Fortinet FortiGate firewall devices in early December 2024. By gaining access to the management interfaces of the affected firewalls, cybercriminals were able to change the firewall configurations, create new accounts, and use these user accounts to log into the SSL VPN portals.

In the compromised environments, threat actors were observed using DCSync to extract credentials. While the original access vector used is not yet confirmed, given the compressed time span in the organizations and the firmware versions affected, Arctic Wolf Labs estimates that the exploit of a zero-day vulnerability is very likely. Key findings from Arctic Wolf at a glance:

Advertising
  • Arctic wolf has observed a campaign affecting Fortinet FortiGate firewall devices with management interfaces on the public Internet.
  • The campaign includes unauthorized administrative logins to the firewalls' management interfaces, the creation of new accounts, SSL VPN authentication through these accounts, and various other configuration changes.
  • Although Since the original access vector has not yet been definitively confirmed, a zero-day vulnerability is very likely.
  • Urgent: Organizations should disable firewall management access via public interfaces as soon as possible.
More at ArcticWolf.com

 


About Arctic Wolf

Arctic Wolf is a global leader in security operations, providing the first cloud-native security operations platform to mitigate cyber risk. Based on threat telemetry spanning endpoint, network and cloud sources, the Arctic Wolf® Security Operations Cloud analyzes more than 1,6 trillion security events per week worldwide. It provides company-critical insights into almost all security use cases and optimizes customers' heterogeneous security solutions. The Arctic Wolf platform is used by more than 2.000 customers worldwide. It provides automated threat detection and response, enabling organizations of all sizes to set up world-class security operations at the push of a button.


 

Matching articles on the topic

Play ransomware exploits Windows zero-day vulnerability 

According to Symantec, the Play ransomware group and allied groups are using an exploit that targets the zero-day vulnerability CVE-2025-29824. The vulnerability was ➡ Read more

Samsung server software attacked by exploit

A vulnerability was discovered in Samsung MagicINFO 9 in August 2024. After a research report was published in April, ➡ Read more

MITRE CVE program remains in place for the time being

The CVE program, funded by the US government, is considered a crucial component in the global detection of software flaws. Now, funding is to be temporarily suspended. ➡ Read more

LockBit leak site hacked and data stolen

Now LockBit has also become the victim of another hacker: It seems that not only the leak page of the group was hacked, but ➡ Read more

F5 BIG-IP: BSI warns of highly dangerous vulnerabilities

The BSI has issued a warning about F5 products, as they contain several highly dangerous security vulnerabilities that should be closed. The BIG-IP ➡ Read more

Iran, North Korea, Russia: State hackers rely on ClickFix 

State-sponsored hacker groups are increasingly adopting new social engineering techniques originally developed by commercially motivated cybercriminals. ClickFix, for example, is now increasingly ➡ Read more

TA4557: Venom Spider targets HR departments

TA4557, better known as Venom Spider, is increasingly exploiting phishing and trying to deploy its backdoor malware. The focus of the ➡ Read more

Oettinger Brewery attacked by ransomware

The APT group Ransomhouse claims to have successfully attacked the German brewery Oettinger with ransomware. On the APT group's leak page ➡ Read more