Alert - Exploitation of Fortinet FortiOS vulnerabilities (CISA, FBI) - update 1

Number: AL21-005 UPDATE 1
Date: 6 April 2021
Updated: 28 May 2021

AUDIENCE

This Alert is intended for IT professionals and managers of notified organizations.

PURPOSE

An Alert is used to raise awareness of a recently identified cyber threat that may impact cyber information assets, and to provide additional detection and mitigation advice to recipients.  The Canadian Centre for Cyber Security ("Cyber Centre") is also available to provide additional assistance regarding the content of this Alert to recipients as requested.

ASSESSMENT

On 2 April 2021, the Cybersecurity and Infrastructure Security Agency (CISA), the United States’ agency responsible for protecting its critical infrastructure from physical and cyber threats, and the Federal Bureau of Investigation (FBI) issued a Joint Cybersecurity Advisory [1], drawing attention to recent scanning and exploitation of vulnerabilities within unpatched Fortinet devices.

The advisory states that sophisticated actors have been observed scanning for and are believed to be exploiting three specific vulnerabilities in FortiOS:

  • CVE-2018-13379: A path traversal vulnerability in FortiOS
  • CVE-2020-12812: An improper authentication vulnerability in FortiOS SSL VPN
  • CVE-2019-5591: A default configuration vulnerability in FortiOS

Fortinet has previously published updates to address all the above vulnerabilities and the Cyber Centre reported on CVE-2018-13379 in August 2019. [2]

The advisory claims that the actors may be using these CVEs alone or in combination to gain access to networks across multiple sectors, including government, commercial and technical services, to pre-position for eventual data exfiltration or data encryption activity.

The Cyber Centre would like to highlight this advisory, as it provides important information to system owners and operators responsible for defending their systems and networks from cyber threats.

Should activity matching the content of this Alert be discovered, recipients are encouraged to contact the Cyber Centre by email (contact@cyber.gc.ca) or by telephone (1-833-CYBER-88 or 1-833-292-3788).

UPDATE 1

On 27 May 2021, in coordination with CISA, the FBI published an FBI FLASH with an updated warning of continued exploitation of vulnerabilities in FortiOS (CVE-2018-13379, CVE-2020-12812, and CVE-2019-5591) by sophisticated actors. The FBI FLASH states that sophisticated actors exploited vulnerabilities in a Fortigate appliance to access a webserver hosting the domain for a U.S. municipal government. Refer to the FBI FLASH for further details and recommended mitigations.

REFERENCES

[1] APT Actors Exploit Vulnerabilities to Gain Initial Access for Future Attacks (CISA, FBI)
https://www.ic3.gov/Media/News/2021/210402.pdf

[2] Cyber Centre Alert on Active Exploitation of VPN Vulnerabilities (AL19-016):
https://cyber.gc.ca/en/alerts/active-exploitation-vpn-vulnerabilities

[3] APT Actors Exploiting Fortinet Vulnerabilities to Gain Access for Malicious Activity (CISA, FBI)
https://www.ic3.gov/Media/News/2021/210527.pdf

NOTE TO READERS

The Canadian Centre for Cyber Security (Cyber Centre) operates as part of the Communications Security Establishment. We are Canada's national authority on cyber security and we lead the government's response to cyber security events. As Canada's national computer security incident response team, the Cyber Centre works in close collaboration with government departments, critical infrastructure, Canadian businesses and international partners to prepare for, respond to, mitigate, and recover from cyber events. We do this by providing authoritative advice and support, and coordinating information sharing and incident response. The Cyber Centre is outward-facing, welcoming partnerships that help build a stronger, more resilient cyber space in Canada.

Report a problem on this page

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

Please select all that apply:

Thank you for your help!

You will not receive a reply. For enquiries, please contact us.

Date modified: