Fortinet FortiOS vulnerabilities are being actively exploited

FBI headquarters on Pennsylvania avenue sign with traffic reflections at night
(Image credit: Shutterstock)

US agencies have warned of vulnerabilities in Fortinet's FortiOS that malicious actors are exploiting to gain access to systems belonging to government and commercial entities.

The FBI and US Cybersecurity and Infrastructure Security Agency (CISA) released a statement detailing that they had observed Advanced Persistent Threat (APT) actors scanning devices for a number of vulnerabilities.

The agencies warned that it was likely the hackers were looking to gain access to multiple government, commercial and technology services networks.

“APT actors have historically exploited critical vulnerabilities to conduct distributed denial-of-service (DDoS) attacks, ransomware attacks, structured query language (SQL) injection attacks, spearphishing campaigns, website defacements, and disinformation campaigns,” stated the group.

The FBI and CISA explained that the APT actors are using multiple CVEs to exploit Fortinet FortiOS vulnerabilities - CVE 2018-13379, CVE-2020-12812, and CVE-2019-5591.

The first exploit, CVE 2018-13379, allows an attacker to download system files via special crafted HTTP resource requests. It has a CVSS score of 9.8 according to the National Vulnerability Database.

The second vulnerability is CVE-2020-12812 which may result in a user being able to log in successfully without being prompted for a second factor of authentication if they changed the case of their username. It also has a critical CVSS score of 9.8.

RELATED RESOURCE

Security best practices for PostgreSQL

Securing data with PostgreSQL

FREE DOWNLOAD

The third vulnerability, CVE-2019-5591, allows unauthenticated attackers on the same FortiOS subnet to intercept sensitive information by impersonating the LDAP server. It has a high CVSS score of 7.5.

The agencies have also published a number of recommendations on the steps organisations should take to protect themselves. This includes immediately patching the three vulnerabilities, regularly back up data and password protect backup copies offline, require administrator credentials to install software and more.

In February, the CISA issued a warning that organisations using the Acellion File Transfer Appliance (FTA) were being targeted in attacks. Hackers had reportedly been exploiting the vulnerabilities to attack multiple federal and state government and private organisations. Attacks were also observed around the world, including in Australia, the UK and Singapore.

Zach Marzouk

Zach Marzouk is a former ITPro, CloudPro, and ChannelPro staff writer, covering topics like security, privacy, worker rights, and startups, primarily in the Asia Pacific and the US regions. Zach joined ITPro in 2017 where he was introduced to the world of B2B technology as a junior staff writer, before he returned to Argentina in 2018, working in communications and as a copywriter. In 2021, he made his way back to ITPro as a staff writer during the pandemic, before joining the world of freelance in 2022.