Alert - Active exploitation of VPN vulnerabilities

Number: AL19-016
Date: 28 August 2019

Audience

This Alert is intended for IT professionals and managers of notified organizations. Recipients of this information may redistribute it within their respective organizations.

Purpose

An Alert is used to raise awareness of a recently identified cyber threat that may impact cyber information assets, and to provide additional detection and mitigation advice to recipients. The Canadian Centre for Cyber Security ("Cyber Centre") is also available to provide additional assistance regarding the content of this Alert to recipients as requested.

Overview

An Alert is used to raise awareness of a recently identified cyber threat that may impact cyber information assets, and to provide additional detection and mitigation advice to recipients. The Canadian Centre for Cyber Security ("Cyber Centre") is also available to provide additional assistance regarding the content of this Alert to recipients as requested.

Due to the fact that VPN devices are typically Internet-facing, it is of the utmost importance that they be kept up to date with the latest patches.

Assessment

Fortinet Fortigate VPN

Several vulnerabilities in the Fortinet Fortigate SSL VPN were discovered by the Black Hat presenters, including a previously undisclosed “back door” in the VPN. These vulnerabilities could allow remote actors to view sensitive information including plaintext usernames and passwords, change user passwords, and execute arbitrary code on the VPN server, among other things. Details of the most critical vulnerabilities are as follows:

  • CVE-2018-13382: A backdoor could allow an unauthenticated user to change SSL VPN user passwords. A software tool which is allegedly able to exploit this vulnerability has been released publicly.
  • CVE-2018-13379: A path traversal vulnerability could allow a remote, unauthenticated actor to view sensitive information, including plaintext usernames and passwords.
  • CVE-2018-13380: A cross-site scripting vulnerability.
  • CVE-2018-13383: A remote code execution vulnerability that could allow an authenticated user to execute code on the VPN server.

These vulnerabilities affect various versions of the underlying Fortinet FortiOS software. Patches have been released for all known affected versions. See each respective CVE article in the references section for details.

Should administrators not be able to apply the security patches or upgrade their VPNs immediately, Fortinet advises administrators to disable the SSL VPN as an immediate mitigation step. This can be done by disabling any firewall policies tied to SSL VPN, and then disabling the SSL VPN itself using the following commands:

For FortiOS 5.2 and above branches:

config vpn ssl settings

unset source-interface

end

For FortiOS 5.0 and below branches:

config vpn ssl settings

set sslvpn-enable disable

end

Palo Alto GlobalProtect VPN

A vulnerability in the Palo Alto GlobalProtect VPN allows a remote, unauthenticated actor to execute arbitrary code on the VPN server (CVE-2019-1579). Proof of concept code has been publicly released and this vulnerability is being actively exploited, as observed by third-party researchers. This vulnerability affects various versions of the underlying Palo Alto PAN-OS software. Patches have been released for all known affected versions.

Pulse Connect Secure and Pulse Policy Secure VPN
Multiple vulnerabilities in the Pulse Connect Secure (PCS) and Pulse Policy Secure (PPS) products have been discovered, including an arbitrary file read vulnerability (CVE-2019-11510), which could allow a remote, unauthenticated actor to view cached plaintext user passwords and other sensitive information. These vulnerabilities affect multiple versions of the PCS and PPS products. Patches have been released for all known affected versions.

References

Black Hat 2019 “Infiltrating Corporate Intranet Like NSA” presentation: https://i.blackhat.com/USA-19/Wednesday/us-19-Tsai-Infiltrating-Corporate-Intranet-Like-NSA.pdf
Fortinet security advisories: https://fortiguard.com/psirt/FG-IR-18-384 (CVE-2018-13379), https://fortiguard.com/psirt/FG-IR-18-383 (CVE-2018-13380), https://fortiguard.com/psirt/FG-IR-18-389 (CVE-2018-13382), https://fortiguard.com/psirt/FG-IR-18-388 (CVE-2018-13383)
Palo Alto security advisory: https://securityadvisories.paloaltonetworks.com/Home/Detail/158
Pulse Secure security advisory: https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44101

Note to Readers

The Canadian Centre for Cyber Security (Cyber Centre) operates as part of the Communications Security Establishment.  We are Canada's national authority on cyber security and we lead the government's response to cyber security events. As Canada's national computer security incident response team, the Cyber Centre works in close collaboration with government departments, critical infrastructure, Canadian businesses and international partners to prepare for, respond to, mitigate, and recover from cyber events. We do this by providing authoritative advice and support, and coordinating information sharing and incident response. The Cyber Centre is outward-facing, welcoming partnerships that help build a stronger, more resilient cyber space in Canada.

Report a problem on this page

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

Please select all that apply:

Thank you for your help!

You will not receive a reply. For enquiries, please contact us.

Date modified: