Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

PoC Code Published for Just-Disclosed Fortra GoAnywhere Vulnerability

PoC code exploiting a critical Fortra GoAnywhere MFT vulnerability gets published one day after public disclosure.

Proof-of-concept (PoC) code targeting a critical vulnerability in Fortra’s GoAnywhere MFT (managed file transfer) product was published one day after the vendor’s advisory came out.

The issue, tracked as CVE-2024-0204 (CVSS score of 9.8), is described as an authentication bypass flaw that could allow an unauthenticated attacker to create an administrator user for the application, via the administration portal.

Impacting GoAnywhere MFT versions 6.x and 7.x, the vulnerability was identified and reported in early December 2023, when Fortra warned its customers via an internal security advisory, a copy of which was shared on X by Mohammed Eldeeb, the researcher who discovered the flaw.

Fortra released patches for the bug on December 7 and published an advisory on January 22, urging customers to update their GoAnywhere MFT instances to version 7.4.1 or higher.

“The vulnerability may also be eliminated in non-container deployments by deleting the InitialAccountSetup.xhtml file in the install directory and restarting the services. For container-deployed instances, replace the file with an empty file and restart,” the company’s advisory reads.

On January 23, just one day after the public advisory, penetration testing firm Horizon3.ai published a technical writeup on the bug’s possible root cause, and announced the availability of PoC code.

The vulnerability, the cybersecurity firm says, appears to be rooted in a path traversal issue typically found in Tomcat-based applications, where a crafted request can cause the software to behave differently than expected.

Specifically, Horizon3.ai discovered that, upon GoAnywhere MFT’s installation, the user is prompted to create an administrator user, but that all future requests to the same endpoint (/wizard/InitialAccountSetup.xhtml) redirect to the login page instead.

Advertisement. Scroll to continue reading.

However, a request to /wizard/InitialAccountSetup.xhtml that contains ‘/..;/’ will result in the user being routed to the setup page again, meaning they can create another administrator user.

According to Horizon3.ai, looking for new additions to the administrator user groups in the application’s administrator portal can reveal potential intrusions.

“If the attacker has left this user here you may be able to observe its last logon activity here to gauge an approximate date of compromise,” Horizon3.ai explains.

Reviewing database logs would also show if any new user accounts have been created without authorization.

Fortra made no mention of this vulnerability being exploited in attacks but, with PoC code already public and a history of exploited GoAnywhere MFT security defects, CVE-2024-0204 might be on threat actors’ radar already.

According to cybersecurity firm Rapid7, organizations should make sure that administrative portals are not accessible from the internet and should apply the available mitigations as soon as possible, if updating to the latest GoAnywhere MFT version is not possible.

“We would expect the vulnerability to be targeted quickly if it has not come under attack already, particularly since the fix has been available to reverse engineer for more than a month,” Rapid7 notes.

Related: Fortra Completes Investigation Into GoAnywhere Zero-Day Incident

Related: MOVEit: Testing the Limits of Supply Chain Security

Related: Hackers Targeting Critical Atlassian Confluence Vulnerability Days After Disclosure

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.