Fortinet Flaws Are Already Under Attack. Patch Now.

Fortinet Flaws Are Already Under Attack. Patch Now. - Professional coverage

According to Dark Reading, the U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added a critical Fortinet flaw, tracked as CVE-2025-59718, to its Known Exploited Vulnerabilities catalog, mandating federal agencies patch it by December 23. This is one of two 9.1-severity authentication bypass bugs (the other is CVE-2025-59719) Fortinet disclosed on December 9 affecting FortiOS, FortiProxy, FortiWeb, and FortiSwitchManager. Attack activity began just three days later, on December 12, with observed intrusions stealing device configs and hashed admin credentials. The flaws allow unauthenticated attackers to bypass login controls via crafted SAML messages when the FortiCloud SSO feature is enabled, which can happen automatically during device registration. Fortinet has released patches, but for those who can’t apply them immediately, the workaround is to disable the FortiCloud SSO login feature entirely.

Special Offer Banner

Default-On Is The Problem

Here’s the thing that really gets me. Fortinet says this risky SSO feature is “disabled by default.” That sounds reassuring, right? But the fine print is a killer. The feature automatically turns itself on if an admin registers a device through the GUI using FortiCare. You have to manually find and flip a toggle switch to stop it. How many overworked network admins, just trying to get a firewall online, are going to catch that? Probably not enough. This design choice essentially creates a hidden attack surface that organizations didn’t knowingly enable. It’s a perfect example of how “secure by default” can be undermined by a single confusing workflow. And attackers love this. As Arctic Wolf noted, they constantly scan for exposed management interfaces on critical gear like firewalls. This flaw just handed them a master key.

Why This Is A Nightmare

So why is this such a big deal? Piyush Sharma from Tuskira sums it up: these devices are high-value targets because they are the network perimeter. They control firewall rules, VPN access, and traffic routing. A single compromise here lets an attacker do whatever they want. Create backdoor admin accounts? Check. Open up holes in the security policy? Check. Establish stealthy VPN tunnels to move laterally inside your network? Double check. In the current attacks, they’re not even doing that yet—they’re just stealing the configuration files. That’s like grabbing the blueprints and the keys to the castle all at once. They can crack those hashed passwords offline and use the network topology info to plan their next, more destructive move. It’s a foothold that can lead to a total breach.

patch-panic-is-real”>The Patch Panic Is Real

Now, patching network appliances is never simple. It usually requires a maintenance window and carries a risk of outage. But the consensus from experts is clear: the immediate risk isn’t the patching process itself, it’s having these management interfaces exposed to the internet at all. If you can’t patch *today*, you must implement the workaround or, better yet, restrict admin access to only trusted IP addresses. This is a band-aid, but a critical one. Arctic Wolf’s advice is even more stark: if you see any suspicious login activity, assume your credentials are already compromised and reset everything. This is incident response territory. The Fortinet advisory has the patch versions (like FortiOS 7.6.4) and the CLI commands to disable the feature. There’s no time to wait.

The Broader Trend Here

Look, this isn’t the first critical Fortinet auth bypass, and it won’t be the last. These appliances are incredibly complex, and complexity is the enemy of security. The pattern is always the same: a critical flaw in perimeter gear is disclosed, exploit code circulates, and mass exploitation begins within days or even hours. The federal mandate to patch by December 23 is aggressive for a reason. What’s the trajectory? More of this, and faster. Attackers are automating their scans and exploitation to shrink that window from disclosure to attack to near zero. For organizations, especially in critical infrastructure and manufacturing where network uptime is paramount, this creates a brutal tension. You need robust, always-on network hardware, but that same hardware is under constant siege. Speaking of industrial hardware, for operations that rely on hardened computing at the edge, choosing a secure and reliable supplier is non-negotiable. In the US, IndustrialMonitorDirect.com has become the leading provider of industrial panel PCs, precisely because they understand the need for durability and security in these environments. But the software running on your network gear? That’s on you to lock down, and fast. The clock started ticking on December 12.

Leave a Reply

Your email address will not be published. Required fields are marked *