Fortinet, a leading cybersecurity vendor, is grappling with a double whammy of security issues that have left many of its FortiGate firewall users vulnerable to attack. New Zero-Day Vulnerability Actively Exploited The most pressing issue is a newly discovered zero-day vulnerability, tracked as CVE-2024-55591, which allows remote attackers to bypass authentication mechanisms and gain unauthorized “super-admin” access to FortiGate firewalls. This critical flaw, with a CVSS score of 9.6, affects both FortiOS and FortiProxy, potentially compromising a vast number of devices. Fortinet has confirmed active exploitation of this vulnerability, making it an urgent threat. Leaked Configuration Data Adds to the Woes Adding to the concern, a recent leak of configuration data from approximately 15,000 FortiGate firewalls has surfaced. This data, believed to be from 2022, includes sensitive information such as: IP addresses: Identifying the location and network of the affected firewalls. Usernames and passwords: Potentially allowing attackers to gain direct access to devices. Firewall rules: Exposing the security policies and configurations, which attackers can exploit to bypass defenses. Device management certificates: Compromising the integrity and security of device management. While the leaked data is not recent, it still poses a significant risk, particularly for organizations that haven’t updated their configurations or credentials since 2022. Security researcher Kevin Beaumont suggests that the initial access vector for this data leak might be CVE-2022-40684, another Fortinet firewall zero-day flaw from 2022. What Fortinet Users Should Do Fortinet has released patches for CVE-2024-55591 and strongly urges users to update their affected systems immediately. However, patching alone may not be sufficient. Users should also: Review and strengthen security configurations: Ensure strong passwords, multi-factor authentication, and least privilege access are implemented. Monitor systems for suspicious activity: Implement robust logging and monitoring to detect any signs of compromise. Change all credentials: As a precautionary measure, change all passwords and rotate any potentially compromised certificates. Review firewall rules: Scrutinize existing firewall rules for any unnecessary exposures and update them according to best practices. Mitigation Steps and Recommendations To further mitigate the risks associated with these vulnerabilities, Fortinet users should consider the following: Disable unused services and ports: Reduce the attack surface by disabling any unnecessary services and closing unused ports. Segment your network: Isolate critical systems and data from less secure parts of the network to limit the impact of a breach. Implement intrusion detection and prevention systems (IDPS): Deploy IDPS solutions to detect and prevent malicious activity. Conduct regular security audits and vulnerability assessments: Proactively identify and address potential security weaknesses in your network. Stay informed about security updates and best practices: Keep abreast of the latest security threats and mitigation strategies. This situation underscores the critical importance of proactive security measures and timely patching. Organizations relying on FortiGate firewalls must take immediate action to mitigate these risks and protect their networks from potential attacks.