Attackers exploited a vulnerability in Fortigate VPN servers to gain access to target networks, researchers report.

Dark Reading Staff, Dark Reading

April 8, 2021

2 Min Read

Researchers with Kaspersky say several companies in Europe's industrial sector were recent victims of attacks using Cring ransomware. 

Attackers exploited CVE-2018-13379, a vulnerability in Fortigate SSL VPN servers, to gain access to the victim's networks, researchers report. The unpatched servers were exposed to the Internet. 

This vulnerability was publicized in 2019 but not all devices were updated. Offers to sell a ready-made list containing IP addresses of Internet-facing vulnerable devices began to appear on Dark Web forums in autumn 2020, according to a report from Kaspersky. 

"With such an IP address, an unauthenticated attacker can connect to the appliance through the Internet and remotely access the session file, which contains a username and password stored in clear text," researchers say.

These attacks were first mentioned by a member of CSIRT team of Swiss telecommunications provider Swisscom. Kaspersky then conducted an investigation at one of the affected enterprises to learn more about how the servers were being infected.

In a statement, Fortinet stressed the VPN vulnerability was communicated widely after it was discovered and resolved in May 2019. 

"Fortinet immediately issued a PSIRT advisory and communicated directly with customers and via corporate blog posts on multiple occasions in August 2019, July 2020, and again in April 2021 strongly recommending an upgrade. Upon resolution we have consistently communicated with customers as recently as April 2021," the statement reads. "If customers have not done so, we urge them to immediately implement the upgrade and mitigations.”

More information on the attacks can be found here.

About the Author(s)

Dark Reading Staff

Dark Reading

Dark Reading is a leading cybersecurity media site.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights