VE-2025-10035 — Fortra GoAnywhere MFT (CVSS 10.0) Deserialization in License Servlet → Remote Command Injection Vulnerability Analysis Report — By CyberDudeBivash Author: CyberDudeBivash · Powered by: CyberDudeBivash
Executive summary
A maximum-severity (CVSS 10.0) vulnerability, CVE-2025-10035, affects Fortra GoAnywhere Managed File Transfer (MFT). A flaw in the License Servlet allows an attacker who can provide a validly forged license response signature to trigger unsafe deserialization, which can lead to remote command injection and full system compromise. Patches are available (7.8.4 latest / 7.6.3 sustain). Internet-exposed Admin Consoles face the highest risk and should be immediately restricted and updated. Fortra
What’s vulnerable & impact
-
Component: GoAnywhere MFT License Servlet (admin side).
-
Bug class: Deserialization of untrusted data → command injection (CWE-502, CWE-77).
-
Pre-auth? Exploitation is over the network without user interaction or prior auth, provided the attacker can craft a license response with a valid forged signature. Exposure is far worse when the Admin Console is public-facing. Fortra+2Rapid7+2
-
Business risk: RCE on an MFT gateway = theft/alteration of sensitive files, credential harvesting, lateral movement into internal networks, and ransomware staging. Prior GoAnywhere flaws have been widely abused by threat actors. Rapid7
Confirmed details (vendor & databases)
-
Advisory: Fortra FI-2025-012 (published Sep 18, 2025): CVSS 10.0 (AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H); advises checking Admin Audit logs for exceptions containing
SignedObject.getObject
as an indicator of exploitation attempts. Fix: 7.8.4 (latest) / 7.6.3 (sustain). Fortra -
NVD: Mirrors description and severity; maps to CWE-502/CWE-77. NVD
-
3rd-party analyses: Rapid7, CIS, Arctic Wolf, Belgium CCB and press confirm RCE potential and stress removing public exposure to the Admin Console. The Hacker News+5Rapid7+5CIS+5
Affected exposure patterns (how orgs get burned)
-
Public Admin Console (HTTP/HTTPS open to internet) — attacker targets License Servlet path to deliver a forged license response → deserialization → RCE. Fortra
-
Weak network segmentation — even if not internet-facing, reachable from a compromised jump host or partner network.
-
Legacy/non-patched clusters — HA pairs where one node remains unpatched or rollback re-exposes the flaw.
-
Over-privileged runtime — GoAnywhere service running with system/root rights → immediate high-impact post-exploitation.
Indicators of compromise (IoCs) & telemetry
-
Server logs showing errors like:
java.security.SignedObject.getObject(...)
within stack traces after “Error parsing license response” (direct clue from vendor). Fortra -
Unexpected child processes spawning from GoAnywhere service (e.g.,
/bin/sh
,cmd.exe
,powershell.exe
). -
New or modified Admin users/API tokens, unusual tasks, or job definitions.
-
Outbound beacons from the MFT node to unfamiliar IPs/domains shortly after license-related requests.
Immediate mitigations (do these now)
-
Patch to 7.8.4 (latest) or 7.6.3 (sustain) immediately; plan emergency maintenance if needed. Fortra+1
-
Block public access to the Admin Console (VPN/admin network only; geo/IP allowlists). Vendor explicitly warns exploitation risk is tied to external exposure. Fortra+1
-
Hunt logs for
SignedObject.getObject
errors; if found, treat as likely affected, rotate credentials, and perform incident response. Fortra -
WAF/Reverse proxy: Temporarily restrict or rate-limit license-related endpoints; enable request logging and block suspicious payload patterns.
-
Backup & harden: Verify offline/immutable backups; ensure MFT nodes run with least privilege and are segmented from core systems.
Short-term remediation playbook (24–48 hours)
-
Inventory all GoAnywhere MFT instances (on-prem, cloud, HA).
-
Take Admin UI off internet, then upgrade to fixed builds; validate cluster versions. Fortra
-
Credential hygiene: rotate GoAnywhere admin passwords, API tokens, SSH keys used by jobs; rotate downstream service creds that MFT touches.
-
Review jobs: scan configured tasks/scripts for tampering; check unusual job history.
-
Network containment: add egress controls from MFT to only required destinations (SFTP/HTTPS allowlists).
Longer-term defenses
-
Standardize change control so license/upgrade flows can’t be abused without observability.
-
Segmentation + PAM for MFT admin access; enforce MFA and break-glass procedures.
-
Continuous external attack surface monitoring to ensure the Admin Console never re-exposes.
-
Add detections in SIEM/XDR for GoAnywhere process spawning shells and for suspicious HTTP POSTs to license endpoints.
FAQ (fast answers)
-
Is it exploited in the wild? Vendor/analyst notes emphasize high risk; some sources stop short of confirming widespread exploitation as of Sep 19–22, 2025. Keep watch on CISA KEV in case it’s added. CIS+1
-
Fixed versions? 7.8.4 (latest) and 7.6.3 (sustain). Fortra
-
Why CVSS 10? Network, low complexity, no auth, no user interaction, scope change, high impact on C/I/A — AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H. Fortra+1
CyberDudeBivash action checklist
-
Patch to 7.8.4 / 7.6.3 and remove public Admin exposure. Fortra
-
Hunt for
SignedObject.getObject
errors; if present, assume compromise and investigate. Fortra -
Rotate admin/API/SSH credentials and review jobs & keys.
-
Lock down egress from MFT servers to strict allowlists.
-
Add SIEM detections for shell spawns from GoAnywhere processes.
-
Validate backups & run an IR tabletop specific to MFT gateway RCE.
-
Monitor CISA KEV and vendor bulletins for exploitation updates. CISA
References
-
Fortra Advisory FI-2025-012 (CVE-2025-10035), CVSS 10.0, fixes & log indicators. Fortra
-
NVD entry for CVE-2025-10035 (CWE-502/CWE-77; vector string). NVD
-
Rapid7: overview & RCE risk context; prior GoAnywhere exploitation history. Rapid7
-
CIS / Belgium CCB / Arctic Wolf / Press: risk, exposure, patch notice. The Hacker News+4CIS+4ccb.belgium.be+4
Affiliate Toolbox (clearly disclosed)
Disclosure: If you buy via the links below, we may earn a commission at no extra cost to you. These items supplement (not replace) your security controls. This supports CyberDudeBivash in creating free cybersecurity content.
🌐 cyberdudebivash.com | cyberbivash.blogspot.com
Comments
Post a Comment