gsd-2024-0204
Vulnerability from gsd
Modified
2024-01-03 06:02
Details
Authentication bypass in Fortra's GoAnywhere MFT prior to 7.4.1 allows an unauthorized user to create an admin user via the administration portal.
Aliases



{
   gsd: {
      metadata: {
         exploitCode: "unknown",
         remediation: "unknown",
         reportConfidence: "confirmed",
         type: "vulnerability",
      },
      osvSchema: {
         aliases: [
            "CVE-2024-0204",
         ],
         details: "Authentication bypass in Fortra's GoAnywhere MFT prior to 7.4.1 allows an unauthorized user to create an admin user via the administration portal.",
         id: "GSD-2024-0204",
         modified: "2024-01-03T06:02:06.672868Z",
         schema_version: "1.4.0",
      },
   },
   namespaces: {
      "cve.org": {
         CVE_data_meta: {
            ASSIGNER: "security.reports@fortra.com",
            ID: "CVE-2024-0204",
            STATE: "PUBLIC",
         },
         affects: {
            vendor: {
               vendor_data: [
                  {
                     product: {
                        product_data: [
                           {
                              product_name: "GoAnywhere MFT",
                              version: {
                                 version_data: [
                                    {
                                       version_value: "not down converted",
                                       x_cve_json_5_version_data: {
                                          defaultStatus: "affected",
                                          versions: [
                                             {
                                                lessThan: "7.4.1",
                                                status: "affected",
                                                version: "6.0.1",
                                                versionType: "semver",
                                             },
                                          ],
                                       },
                                    },
                                 ],
                              },
                           },
                        ],
                     },
                     vendor_name: "Fortra",
                  },
               ],
            },
         },
         credits: [
            {
               lang: "en",
               value: "Mohammed Eldeeb & Islam Elrfai, Spark Engineering Consultants",
            },
         ],
         data_format: "MITRE",
         data_type: "CVE",
         data_version: "4.0",
         description: {
            description_data: [
               {
                  lang: "eng",
                  value: "Authentication bypass in Fortra's GoAnywhere MFT prior to 7.4.1 allows an unauthorized user to create an admin user via the administration portal.",
               },
            ],
         },
         generator: {
            engine: "Vulnogram 0.1.0-dev",
         },
         impact: {
            cvss: [
               {
                  attackComplexity: "LOW",
                  attackVector: "NETWORK",
                  availabilityImpact: "HIGH",
                  baseScore: 9.8,
                  baseSeverity: "CRITICAL",
                  confidentialityImpact: "HIGH",
                  integrityImpact: "HIGH",
                  privilegesRequired: "NONE",
                  scope: "UNCHANGED",
                  userInteraction: "NONE",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
            ],
         },
         problemtype: {
            problemtype_data: [
               {
                  description: [
                     {
                        cweId: "CWE-425",
                        lang: "eng",
                        value: "CWE-425 Direct Request ('Forced Browsing')",
                     },
                  ],
               },
            ],
         },
         references: {
            reference_data: [
               {
                  name: "https://www.fortra.com/security/advisory/fi-2024-001",
                  refsource: "MISC",
                  url: "https://www.fortra.com/security/advisory/fi-2024-001",
               },
               {
                  name: "https://my.goanywhere.com/webclient/ViewSecurityAdvisories.xhtml",
                  refsource: "MISC",
                  url: "https://my.goanywhere.com/webclient/ViewSecurityAdvisories.xhtml",
               },
               {
                  name: "http://packetstormsecurity.com/files/176683/GoAnywhere-MFT-Authentication-Bypass.html",
                  refsource: "MISC",
                  url: "http://packetstormsecurity.com/files/176683/GoAnywhere-MFT-Authentication-Bypass.html",
               },
               {
                  name: "http://packetstormsecurity.com/files/176974/Fortra-GoAnywhere-MFT-Unauthenticated-Remote-Code-Execution.html",
                  refsource: "MISC",
                  url: "http://packetstormsecurity.com/files/176974/Fortra-GoAnywhere-MFT-Unauthenticated-Remote-Code-Execution.html",
               },
            ],
         },
         solution: [
            {
               lang: "en",
               supportingMedia: [
                  {
                     base64: false,
                     type: "text/html",
                     value: "Upgrade to version 7.4.1 or higher. The vulnerability may also be eliminated in non-container deployments by deleting the&nbsp;InitialAccountSetup.xhtml file in the install directory and restarting the services. For container-deployed instances, replace the file with an empty file and restart. For additional information, see&nbsp;<a target=\"_blank\" rel=\"nofollow\" href=\"https://my.goanywhere.com/webclient/ViewSecurityAdvisories.xhtml\">https://my.goanywhere.com/webclient/ViewSecurityAdvisories.xhtml</a>&nbsp;(registration required).<a target=\"_blank\" rel=\"nofollow\" href=\"https://my.goanywhere.com/webclient/ViewSecurityAdvisories.xhtml\"></a>",
                  },
               ],
               value: "Upgrade to version 7.4.1 or higher. The vulnerability may also be eliminated in non-container deployments by deleting the InitialAccountSetup.xhtml file in the install directory and restarting the services. For container-deployed instances, replace the file with an empty file and restart. For additional information, see  https://my.goanywhere.com/webclient/ViewSecurityAdvisories.xhtml https://my.goanywhere.com/webclient/ViewSecurityAdvisories.xhtml  (registration required).  https://my.goanywhere.com/webclient/ViewSecurityAdvisories.xhtml ",
            },
         ],
         source: {
            advisory: "XXX-YYY",
            discovery: "UNKNOWN",
         },
         work_around: [
            {
               lang: "en",
               supportingMedia: [
                  {
                     base64: false,
                     type: "text/html",
                     value: "Users are encouraged to apply defense-in-depth tactics to limit access to the administrative console. Do not expose the console to the internet and apply web application controls such as a WAF, monitoring, and access controls.&nbsp;",
                  },
               ],
               value: "Users are encouraged to apply defense-in-depth tactics to limit access to the administrative console. Do not expose the console to the internet and apply web application controls such as a WAF, monitoring, and access controls. ",
            },
         ],
      },
      "nvd.nist.gov": {
         cve: {
            configurations: [
               {
                  nodes: [
                     {
                        cpeMatch: [
                           {
                              criteria: "cpe:2.3:a:fortra:goanywhere_managed_file_transfer:*:*:*:*:*:*:*:*",
                              matchCriteriaId: "383EAFF6-9DE9-4054-8C0E-B685C9509EB6",
                              versionEndExcluding: "7.4.1",
                              versionStartIncluding: "7.0.0",
                              vulnerable: true,
                           },
                           {
                              criteria: "cpe:2.3:a:fortra:goanywhere_managed_file_transfer:6.0.0:*:*:*:*:*:*:*",
                              matchCriteriaId: "8BBD2B0B-3524-4138-8138-39DA5D0434F0",
                              vulnerable: true,
                           },
                        ],
                        negate: false,
                        operator: "OR",
                     },
                  ],
               },
            ],
            descriptions: [
               {
                  lang: "en",
                  value: "Authentication bypass in Fortra's GoAnywhere MFT prior to 7.4.1 allows an unauthorized user to create an admin user via the administration portal.",
               },
               {
                  lang: "es",
                  value: "La omisión de autenticación en GoAnywhere MFT de Fortra anterior a 7.4.1 permite a un usuario no autorizado crear un usuario administrador a través del portal de administración.",
               },
            ],
            id: "CVE-2024-0204",
            lastModified: "2024-02-02T17:15:11.167",
            metrics: {
               cvssMetricV31: [
                  {
                     cvssData: {
                        attackComplexity: "LOW",
                        attackVector: "NETWORK",
                        availabilityImpact: "HIGH",
                        baseScore: 9.8,
                        baseSeverity: "CRITICAL",
                        confidentialityImpact: "HIGH",
                        integrityImpact: "HIGH",
                        privilegesRequired: "NONE",
                        scope: "UNCHANGED",
                        userInteraction: "NONE",
                        vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
                        version: "3.1",
                     },
                     exploitabilityScore: 3.9,
                     impactScore: 5.9,
                     source: "nvd@nist.gov",
                     type: "Primary",
                  },
                  {
                     cvssData: {
                        attackComplexity: "LOW",
                        attackVector: "NETWORK",
                        availabilityImpact: "HIGH",
                        baseScore: 9.8,
                        baseSeverity: "CRITICAL",
                        confidentialityImpact: "HIGH",
                        integrityImpact: "HIGH",
                        privilegesRequired: "NONE",
                        scope: "UNCHANGED",
                        userInteraction: "NONE",
                        vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
                        version: "3.1",
                     },
                     exploitabilityScore: 3.9,
                     impactScore: 5.9,
                     source: "df4dee71-de3a-4139-9588-11b62fe6c0ff",
                     type: "Secondary",
                  },
               ],
            },
            published: "2024-01-22T18:15:20.137",
            references: [
               {
                  source: "df4dee71-de3a-4139-9588-11b62fe6c0ff",
                  tags: [
                     "Third Party Advisory",
                     "VDB Entry",
                  ],
                  url: "http://packetstormsecurity.com/files/176683/GoAnywhere-MFT-Authentication-Bypass.html",
               },
               {
                  source: "df4dee71-de3a-4139-9588-11b62fe6c0ff",
                  url: "http://packetstormsecurity.com/files/176974/Fortra-GoAnywhere-MFT-Unauthenticated-Remote-Code-Execution.html",
               },
               {
                  source: "df4dee71-de3a-4139-9588-11b62fe6c0ff",
                  tags: [
                     "Permissions Required",
                  ],
                  url: "https://my.goanywhere.com/webclient/ViewSecurityAdvisories.xhtml",
               },
               {
                  source: "df4dee71-de3a-4139-9588-11b62fe6c0ff",
                  tags: [
                     "Vendor Advisory",
                  ],
                  url: "https://www.fortra.com/security/advisory/fi-2024-001",
               },
            ],
            sourceIdentifier: "df4dee71-de3a-4139-9588-11b62fe6c0ff",
            vulnStatus: "Modified",
            weaknesses: [
               {
                  description: [
                     {
                        lang: "en",
                        value: "CWE-425",
                     },
                  ],
                  source: "nvd@nist.gov",
                  type: "Primary",
               },
               {
                  description: [
                     {
                        lang: "en",
                        value: "CWE-425",
                     },
                  ],
                  source: "df4dee71-de3a-4139-9588-11b62fe6c0ff",
                  type: "Secondary",
               },
            ],
         },
      },
   },
}


Log in or create an account to share your comment.

Security Advisory comment format.

This schema specifies the format of a comment related to a security advisory.

UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).



Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.