Critical Security Flaw in Fortra’s GoAnywhere Managed File Transfer Software Exposes Administrator User Creation

A significant security flaw in GoAnywhere Managed File Transfer (MFT) software, developed by Fortra, has been disclosed, posing a critical threat to system security. Tracked as CVE-2024-0204, this vulnerability allows unauthorized users to create administrator accounts, potentially leading to unauthorized access and compromise of sensitive data. With a high CVSS score of 9.8 out of 10, immediate action is necessary to mitigate this risk.

Description of the Security Flaw (CVE-2024-0204)

Fortra’s advisory, released on January 22, 2024, highlights an authentication bypass vulnerability in GoAnywhere MFT versions prior to 7.4.1. This flaw enables unauthorized users to exploit the administration portal, creating new administrator accounts without proper authentication.

Temporary Workarounds for Non-Container Deployments

For users who are unable to upgrade to version 7.4.1, there are temporary measures that can be implemented. In non-container deployments, the “InitialAccountSetup.xhtml” file in the installation directory should be deleted, followed by restarting the services. This workaround will help prevent the exploitation of the vulnerability.

Recommendations for Container-Deployed Instances

For container-deployed instances of GoAnywhere MFT, specific actions are advised. It is recommended to replace the InitialAccountSetup.xhtml file with an empty file and restart the services. By taking this preventive step, the chances of unauthorized creation of administrator accounts can be significantly reduced.

Credit to Security Researchers and Discovery Details

The discovery of this critical security flaw in December 2023 is credited to Mohammed Eldeeb and Islam Elrfai, security researchers from Cairo-based Spark Engineering Consultants. Their timely reporting of the vulnerability has enabled Fortra and security experts to respond promptly, working towards resolving the issue and protecting users.

Proof-of-Concept Exploit and Vulnerability Details

Cybersecurity firm Horizon3.ai has published a proof-of-concept (PoC) exploit for CVE-2024-0204. They have highlighted that the vulnerability is attributed to a path traversal weakness in the “/InitialAccountSetup.xhtml” endpoint. This technical insight helps provide a clear understanding of how the flaw can be exploited.

Indicators of Compromise and Further Analysis

To aid in detecting potential compromises, Horizon3.ai researcher Zach Hanley suggests analyzing any new additions to the Admin Users group in the GoAnywhere administrator portal’s “Users -> Admin Users” section. Such unexpected changes could indicate exploitation attempts or successful compromises.

Usage Data and Statistics

Data shared by Tenable, a leading cybersecurity company, reveals that as of January 23, 2024, a staggering 96.4% of GoAnywhere MFT assets are still utilizing the affected versions, leaving them vulnerable to this critical flaw. Only 3.6% of users have upgraded to the fixed version, highlighting the urgent need for system updates.

No evidence of active exploitation, but previous incidents

While there is currently no concrete evidence of active exploitation of CVE-2024-0204, it is essential to remain vigilant. Notably, the Cl0p ransomware group exploited another vulnerability (CVE-2023-0669) in GoAnywhere MFT to breach nearly 130 victims last year. This serves as a reminder of the potential consequences if system vulnerabilities are not addressed promptly.

The critical security flaw in Fortra’s GoAnywhere MFT software poses a significant threat to system security. The ability to create unauthorized administrator accounts can lead to unauthorized access, compromise of sensitive data, and potential damage to organizations. It is crucial for users to promptly apply the recommended fixes or workarounds. By deleting the InitialAccountSetup.xhtml file or replacing it with an empty file, the risk of exploitation can be mitigated. Heightened awareness, proactive actions, and an emphasis on security updates are key to safeguarding systems from potential exploitation.

Explore more