FBI says hackers hit US local government through Fortinet VPN

Cybersecurity
(Image credit: Shutterstock / song_about_summer)

The FBI and the Cybersecurity and Infrastructure Security Agency (CISA) have shared details about threat attackers having breached the webserver of a US municipal government after exploiting vulnerabilities in the Fortinet VPN appliances.

The two agencies had previously warned Advanced Persistent Threat (APT) groups were likely exploiting several critical vulnerabilities in the Fortinet appliances. They specifically identified three vulnerabilities tracked as CVE-2018-13379, CVE-2020-12812, and CVE-2019-5591, urging users to patch them without delay.

"As of at least May 2021, an APT actor group almost certainly exploited a Fortigate appliance to access a webserver hosting the domain for a U.S. municipal government," observed the FBI's Cyber Division in a flash alert as it continued to warn users of unpatched Fortinet appliances.

TechRadar needs yo...

We're looking at how our readers use VPN for a forthcoming in-depth report. We'd love to hear your thoughts in the survey below. It won't take more than 60 seconds of your time.

>> <a href="https://project.tolunastart.com/s/r9AXk4" data-link-merchant="project.tolunastart.com"" target="_blank">Click here to start the survey in a new window<<

The advisory further shared that the threat actors are “actively targeting” victims across multiple sectors, which suggests that they are indiscriminately looking for vulnerable hosts rather than targeting someone in particular.

Dropping backdoors

Based on its analysis of the threat actor’s movements on the municipal government’s compromised system, the FBI shared that once they were in, they moved through the network and created new domain controller, server, and workstation user accounts.

The FBI suggests that the threat actors’ activities can possibly be leveraged for malicious activities including the collection and exfiltration of data from the victims' network.

"APT actors have historically exploited critical vulnerabilities to conduct distributed denial-of-service (DDoS) attacks, ransomware attacks, structured query language (SQL) injection attacks, spear phishing campaigns, website defacements, and disinformation campaigns," warned the agencies in their earlier advisory, as they suggested some mitigations to help Fortinet users avoid being attacked.

Via BleepingComputer

Mayank Sharma

With almost two decades of writing and reporting on Linux, Mayank Sharma would like everyone to think he’s TechRadar Pro’s expert on the topic. Of course, he’s just as interested in other computing topics, particularly cybersecurity, cloud, containers, and coding.