Fortinet Zero-Day Alert: CVE-2025-32756 Exploited in the Wild
π¨ Fortinet Zero-Day Alert: CVE-2025-32756 Exploited in the Wild
Fortinet has disclosed a critical zero-day vulnerability, CVE-2025-32756, affecting multiple products, including FortiVoice, FortiMail, FortiNDR, FortiRecorder, and FortiCamera. This vulnerability has been actively exploited in the wild, posing significant risks to organizations utilizing these systems. Organizations are suggested to patch immediately to prevent compromise.
For detailed information, refer to Fortinet’s official security advisory: FG-IR-25-254
π Vulnerability Overview – CVE-2025-32756
- CVE ID: CVE-2025-32756
- Severity: Critical (CVSS 9.6)
- Description: A stack-based buffer overflow vulnerability in the affected Fortinet products allows remote, unauthenticated attackers to execute arbitrary code via specially crafted HTTP requests.
π― Affected Products and Versions – CVE-2025-32756
- FortiVoice: Versions 6.0.0 through 7.2.0
- FortiMail: Versions 7.0.0 through 7.6.2
- FortiNDR: Versions 7.0.0 through 7.6.0
- FortiRecorder: Versions 6.0.0 through 7.2.3
- FortiCamera: Versions 1.1 through 2.1.3
Fortinet has released patches for these vulnerabilities. Users are strongly advised to update to the latest versions immediately.
For a comprehensive list of affected versions, see Fortinet’s advisory: FG-IR-25-254.
π‘οΈ Exploitation Details
Fortinet has observed active exploitation of this vulnerability, particularly targeting FortiVoice systems. Threat actors have been noted to perform network scans, erase system crash logs, and enable debugging features to capture authentication credentials.
π§© Indicators of Compromise (IOCs)
The following artifacts were identified by Fortinet as signs of active exploitation of CVE-2025-32756. Organizations running affected Fortinet products should investigate for these IOCs.
π Log-Based Indicators
Review httpd
trace logs using the command:
luaCopyEditdiagnose debug application httpd display trace-log
Look for entries resembling:
lessCopyEdit[x x x x:x:x.x 2025] [fcgid:warn] [pid 1829] [client x.x.x.x:x] mod_fcgid: error reading data, FastCGI server closed connection
[x x x x:x:x.x 2025] [fcgid:error] [pid 1503] mod_fcgid: process /migadmin/www/fcgi/admin.fe(1741) exit(communication error), get unexpected signal 11
π Threat Actor IP Addresses
Block and monitor for any outbound/inbound communication with the following IPs:
198.105.127.124
43.228.217.173
43.228.217.82
156.236.76.90
218.187.69.244
218.187.69.59
βοΈ Modified Configuration or Debug Settings
Run the command:
nginxCopyEditdiag debug application fcgi
If output shows:
pgsqlCopyEditfcgi debug level is 0x80041
general to-file ENABLED
β¦then fcgi
debugging has been enabled, which is not a default setting and may indicate compromise.
ποΈ Malicious Files and Persistence Mechanisms
Check for the presence or modifications of the following files:
File Path | Description | MD5 (if applicable) |
---|---|---|
/bin/wpad_ac_helper | Main malware file | 4410352e110f82eabc0bf160bec41d21 |
/bin/busybox | Malicious binary | ebce43017d2cb316ea45e08374de7315 , 489821c38f429a21e1ea821f8460e590 |
/var/spool/.sync | File used to store credentials | |
/data/etc/crontab | Contains job to grep passwords from fcgi.debug | |
/var/spool/cron/crontabs/root | Backs up fcgi.debug file contents | |
/lib/libfmlogin.so | Malicious SSH login logger | 364929c45703a84347064e2d5de45bcd |
/tmp/.sshdpm | Stores stolen credentials | |
/bin/fmtest | Script for internal scanning | 2c8834a52faee8d87cff7cd09c4fb946 |
/etc/pam.d/sshd | Modified to include malicious PAM module | |
/etc/httpd.conf | Modified to load socks5 module |
These indicators suggest a sophisticated compromise chain, including credential harvesting, network scanning, persistence, and log manipulation. Printable version of these IOCs is available at this link: Fortinet_CVE-2025-32756_IOC_Reference_Sheet.pdf
We have compiled some sample SIEM queries for various SIEM providers and query languages below to search for these IOCs. These are meant to help speed up your investigation, please adjust the queries to suit your needs specifically.
### π SIEM Query Examples for Detecting Fortinet CVE-2025-32756 IOCs
---
## π IP Address-Based Detection
**Suspicious IP Addresses:**
```
198.105.127.124
43.228.217.173
43.228.217.82
156.236.76.90
218.187.69.244
218.187.69.59
```
### Splunk
```spl
index=* sourcetype=* ("198.105.127.124" OR "43.228.217.173" OR "43.228.217.82" OR "156.236.76.90" OR "218.187.69.244" OR "218.187.69.59")
```
### Elastic (KQL)
```kql
network.destination.ip : ("198.105.127.124" or "43.228.217.173" or "43.228.217.82" or "156.236.76.90" or "218.187.69.244" or "218.187.69.59")
```
### Azure Sentinel (KQL)
```kql
CommonSecurityLog
| where DestinationIP in ("198.105.127.124", "43.228.217.173", "43.228.217.82", "156.236.76.90", "218.187.69.244", "218.187.69.59")
```
### Wazuh
```json
{
"rule": {
"description": "Fortinet CVE-2025-32756 IP IOC",
"condition": "any",
"field": "srcip",
"match": ["198.105.127.124", "43.228.217.173", "43.228.217.82", "156.236.76.90", "218.187.69.244", "218.187.69.59"]
}
}
```
---
## π Log-Based Indicators
**Sample Error Strings:**
- `mod_fcgid: error reading data, FastCGI server closed connection`
- `mod_fcgid: process /migadmin/www/fcgi/admin.fe exit(communication error)`
### Splunk
```spl
index=* sourcetype=syslog "mod_fcgid" AND ("error reading data" OR "exit(communication error)")
```
### Elastic (KQL)
```kql
message : "*mod_fcgid*" and message : ("*error reading data*" or "*exit(communication error)*")
```
### Azure Sentinel (KQL)
```kql
Syslog
| where SyslogMessage has "mod_fcgid" and (SyslogMessage has "error reading data" or SyslogMessage has "exit(communication error)")
```
---
## βοΈ Debug Setting Change: `fcgi debugging` Enabled
**Indicators:**
- `fcgi debug level is 0x80041`
- `general to-file ENABLED`
### Splunk
```spl
index=* sourcetype=* "fcgi debug level is 0x80041" OR "general to-file ENABLED"
```
### Elastic (KQL)
```kql
message : "fcgi debug level is 0x80041" or message : "general to-file ENABLED"
```
---
## ποΈ File Creation Events (Audit/EDR Logs)
**Files of Interest:**
- `/bin/wpad_ac_helper`
- `/bin/busybox`
- `/lib/libfmlogin.so`
- `/tmp/.sshdpm`
- `/bin/fmtest`
### Splunk (with file integrity monitoring logs)
```spl
index=* ("/bin/wpad_ac_helper" OR "/bin/busybox" OR "/lib/libfmlogin.so" OR "/tmp/.sshdpm" OR "/bin/fmtest")
```
### Elastic (KQL)
```kql
file.path : ("/bin/wpad_ac_helper" or "/bin/busybox" or "/lib/libfmlogin.so" or "/tmp/.sshdpm" or "/bin/fmtest")
```
---
## π Crontab Monitoring
### Elastic (KQL)
```kql
process.command_line : ("*grep -rn passw /var/spool/crashlog/fcgi.debug*" or "*cat /dev/null >/var/spool/crashlog/fcgi.debug*")
```
### Splunk
```spl
index=* "crontab" AND ("grep -rn passw" OR "fcgi.debug")
```
β Recommended Actions
- Immediate Patching: Update all affected Fortinet products to the latest versions as provided in Fortinet’s security advisory.
- Restrict Access: Limit external access to management interfaces and ensure they are not exposed to the internet.
- Monitor Systems: Implement continuous monitoring for unusual activities and potential IOCs.
- Review Logs: Regularly audit system logs for any anomalies or unauthorized changes.
Fortinet has released patches addressing this vulnerability. Details are available in their security advisory: FG-IR-25-254.
π Strengthen Your Cybersecurity Posture
Given the critical nature of this vulnerability and its active exploitation, it’s imperative to ensure your systems are protected. Our Patch Management Services can assist in timely updates and continuous monitoring to safeguard your infrastructure against such threats. In addition, our 24/7/365 MXDR and proactive threat hunting can help identify indicators of compromise and suspicious activity quickly, allowing for rapid response zero-day vulnerabilities.
Don’t leave your systems exposed. Our expert team can help you patch vulnerabilities promptly and monitor for threats continuously. Learn more about our Patch Management Services.