CISA, FBI Warn of Attacks Targeting Fortinet FortiOS

The U.S. government is warning that Advanced Persistent Threat (APT) actors are exploiting vulnerabilities in Fortinet FortiOS in ongoing attacks targeting commercial, government, and technology services networks.


The warning, issued in a joint advisory by FBI and the Cybersecurity and Infrastructure Security Agency (CISA), follows the recent release of security patches covering serious security flaws in Fortinet's flagship FortiOS product.


The two agencies warned that over the past month threat actors have been observed targeting three vulnerabilities in Fortinet FortiOS, namely CVE-2018-13379 (a path traversal vulnerability in the FortiOS SSL VPN web portal), CVE-2020-12812 (FortiOS SSL VPN 2FA bypass), and CVE-2019-5591 (lack of LDAP server identity verification in default configuration).

To date, the observed activity only involved the scanning of devices on ports 4443, 8443, and 10443 for the FortiOS SSL VPN web portal flaw, as well as enumeration of devices potentially vulnerable to the other two security bugs. However, attacks may escalate unexpectedly.

“APT actors have historically exploited critical vulnerabilities to conduct distributed denial-of-service (DDoS) attacks, ransomware attacks, structured query language (SQL) injection attacks, spearphishing campaigns, website defacements, and disinformation campaigns,” according to the advisory.

The two agencies also point out that the recently observed activity surrounding the three Fortinet FortiOS is likely aimed at providing threat actors with access to the networks of commercial, government, and technology services organizations.

“The APT actors may be using any or all of these CVEs to gain access to networks across m ..

Support the originator by clicking the read the rest link below.