Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Tenable 部落格

訂閱

CVE-2018-13379、CVE-2019-11510:FortiGate 與 Pulse Connect Secure 弱點的攻擊猖獗

Attackers are exploiting arbitrary file disclosure vulnerabilities in popular SSL VPNs from Fortinet and PulseSecure.

背景說明

On August 22, two reports emerged of scanning activity targeting vulnerable Secure Socket Layer (SSL) virtual private network (VPN) systems. Kevin Beaumont (@GossiTheDog) tweeted that attackers had begun exploiting vulnerabilities in FortiGate SSL VPNs, while Troy Mursch (@Bad_Packets) tweeted that attackers were scanning for vulnerable Pulse Connect Secure SSL VPN endpoints.

分析

FortiGate SSL VPN Vulnerabilities

On August 8, Meh Chang and Orange Tsai of the DEVCORE research team published part two of their blog series on vulnerabilities in SSL VPNs, just one day after their Black Hat talk on the subject. The first part of the blog series, published on July 17, 2019, detailed CVE-2019-1579, a critical pre-authentication vulnerability they discovered in the Palo Alto Networks (PAN) GlobalProtect SSL VPN, which Tenable blogged about.

Part two of their blog series details their analysis and discovery of several vulnerabilities in Fortinet’s FortiGate SSL VPN. Chang and Tsai report they found more than 480,000 servers hosting FortiGate SSL VPN, adding that it is “common in Asia and Europe.”

The researchers detailed five vulnerabilities in FortiGate SSL VPNs:

CVE 類別 CVSSv3 Tenable VPR
CVE-2018-13379 Arbitrary File Read (Pre-Authentication) 7.5 9.8
CVE-2018-13380 Cross-Site Scripting (Pre-Authentication) 6.1 3
CVE-2018-13381 Heap Overflow (Pre-Authentication) 7.5 6.7
CVE-2018-13382 Improper Authorization (“Magic Backdoor”) 7.5 9.7
CVE-2018-13383 Heap Overflow (Post-Authentication) 6.5 9

* Please note Tenable VPR scores are calculated nightly. This blog was updated on August 29 to reflect current VPR scores.

Attackers appear to be utilizing CVE-2018-13379, a pre-authentication arbitrary file read vulnerability in the way FortiOS attempts to request a language file from the system. Exploitation of this vulnerability allows an attacker to read the contents of the ‘sslvpn_websession,’ a session file that contains a username and plaintext password on a vulnerable system.

According to Chang and Tsai, CVE-2018-13379 can be paired with CVE-2018-13383, a post-authentication heap overflow vulnerability in the FortiGate WebVPN. CVE-2018-13383 could be triggered when an attacker instructs the SSL VPN to proxy to an attacker-controlled web server hosting an exploit file.

CVE-2018-13379、CVE-2019-11510:FortiGate 與 Pulse Connect Secure 弱點的攻擊猖獗

Image Credit: Meh Chang and Orange Tsai

Another notable vulnerability discovered in the FortiGate SSL VPN is CVE-2018-13382, which the researchers call “the magic backdoor.” The name is derived from a “special” parameter named magic, which is used as a secret key to reset passwords without authentication. However, an attacker would need to know what the “magic” string is in order to reset a password. While Chang and Tsai did not disclose the magic string in their findings, other researchers have managed to reproduce it, and it appears that the magic string has been publicly revealed, so we anticipate it will soon be used by attackers.

Pulse Connect Secure SSL VPN Vulnerabilities

Following the disclosure of a proof-of-concept for CVE-2019-11510, an arbitrary file disclosure vulnerability in Pulse Connect Secure, attackers have begun scanning for vulnerable Pulse Connect Secure VPN server endpoints. Similar to CVE-2018-13379, attackers are using CVE-2019-11510 to seek out vulnerable systems in order to retrieve usernames and plaintext passwords. Once authenticated, attackers could utilize CVE-2019-11539, a command injection vulnerability in the admin web interface, to gain access to what is normally a restricted environment, e.g. a corporate network.

Over 14,500 Pulse Secure VPN endpoints are vulnerable to CVE-2019-11510 according to Mursch. This figure was derived from BinaryEdge, a search engine that scans and indexes systems on the internet. There were 41,850 Pulse Secure VPN endpoints publicly accessible. Using HEAD HTTP requests, Mursch identified 14,528 endpoints were vulnerable, which include government agencies, universities, hospitals, utility providers, financial institutions, media corporations and a number of Fortune 500 companies.

Security researchers Alyssa Herrera and Justin Wagner plan to share more details about post-authentication remote code execution for Pulse Secure in an upcoming blog post.

Additionally, Meh Chang and Orange Tsai have plans to release the third part of their SSL VPN blog series about Pulse Connect Secure.

Finally, Kevin Beaumont recently mentioned that attackers targeting Pulse Connect Secure SSL VPNs could also access encrypted Active Directory (AD) credentials and decrypt them because they are encrypted using static keys, which are now public.

Further details on the Pulse Connect Secure vulnerabilities can be found in our blog, CVE-2019-11510: Proof of Concept Available for Arbitrary File Disclosure in Pulse Connect Secure.

概念驗證

There is proof-of-concept code for vulnerabilities in both SSL VPNs.

CVE PoC 產品
CVE-2018-13379, CVE-2018-13383 Blog from Meh Chang and Orange Tsai FortiGate SSL VPN
CVE-2018-13379 GitHub: CVE-2018-13379 FortiGate SSL VPN
CVE-2018-13379 Exploit Database FortiGate SSL VPN
CVE-2019-11510 Exploit Database Pulse Connect Secure
CVE-2019-11510 GitHub: CVE-2019-11510-poc Pulse Connect Secure

解決方法

Fortinet patched these vulnerabilities in April and May 2019.

Fortinet Advisory Affected Versions Fixed Versions Patch Date
CVE-2018-13379 (FG-IR-18-384) FortiOS 6.0.0 - 6.0.4* FortiOS 5.6.3 - 5.6.7* FortiOS >= 5.6.8 FortiOS >= 6.0.5 FortiOS >= 6.2.0 May 24, 2019
CVE-2018-13380 (FG-IR-18-383) FortiOS 6.0.0 - 6.0.4 FortiOS 5.6.0 - 5.6.7 FortiOS <= 5.4 FortiOS >= 5.6.8 FortiOS >= 6.0.5 FortiOS >= 6.2.0 May 24, 2019
CVE-2018-13381 (FG-IR-18-387) FortiOS 6.0.0 - 6.0.4 FortiOS 5.6.0 - 5.6.7 FortiOS <= 5.4 FortiOS >= 5.6.8 FortiOS >= 6.0.5 FortiOS >= 6.2.0 May 17, 2019
CVE-2018-13382 (FG-IR-18-389) FortiOS 6.0.0 - 6.0.4* FortiOS 5.6.0 - 5.6.8* FortiOS 5.4.1 - 5.4.10* FortiOS >= 5.4.11 FortiOS >= 5.6.9 FortiOS >= 6.0.5 FortiOS >= 6.2.0 May 24, 2019
CVE-2018-13383 (FG-IR-18-388) FortiOS 6.0.0 - 6.0.4 FortiOS <= 5.6.10 FortiOS >= 5.6.11 FortiOS >= 6.0.5 FortiOS >= 6.2.0 April 2, 2019

* Vulnerable only when SSL VPN service is enabled.

With reports of active exploitation, customers running vulnerable versions of FortiGate SSL VPNs are strongly advised to update as soon as possible. If updating is not feasible at this time, Fortinet has provided workarounds, which can be found in the advisory pages listed in the table above. Please note that some of the workarounds include disabling the SSL-VPN service entirely.

找出受影響的系統

A list of Tenable plugins to identify vulnerabilities in FortiGate SSL VPNs can be found here.

取得更多資訊

加入 Tenable Community 的 Tenable 安全回應團隊

深入瞭解 Tenable,這是用於全面管理新型攻擊破綻的首創 Cyber Exposure 平台。

Get a free 60-day trial of Tenable.io Vulnerability Management.

相關文章

您可以使用的網路安全最新消息

輸入您的電子郵件,就不會錯過來自 Tenable 專家提供的及時警示與安全指引。

Tenable Vulnerability Management

享受現代、雲端型的弱點管理平台,能夠以無與倫比的準確性查看和追蹤所有資產。

您的 Tenable Vulnerability Management 試用版軟體也包含 Tenable Lumin 和 Tenable Web App Scanning。

Tenable Vulnerability Management

享受現代、雲端型的弱點管理平台,使您能夠以無與倫比的準確性查看和追蹤所有資產。 立即訂閱一年。

100 項資產

選取您的訂閱選項:

立即購買

Tenable Vulnerability Management

享受現代、雲端型的弱點管理平台,能夠以無與倫比的準確性查看和追蹤所有資產。

您的 Tenable Vulnerability Management 試用版軟體也包含 Tenable Lumin 和 Tenable Web App Scanning。

Tenable Vulnerability Management

享受現代、雲端型的弱點管理平台,使您能夠以無與倫比的準確性查看和追蹤所有資產。 立即訂閱一年。

100 項資產

選取您的訂閱選項:

立即購買

Tenable Vulnerability Management

享受現代、雲端型的弱點管理平台,能夠以無與倫比的準確性查看和追蹤所有資產。

您的 Tenable Vulnerability Management 試用版軟體也包含 Tenable Lumin 和 Tenable Web App Scanning。

Tenable Vulnerability Management

享受現代、雲端型的弱點管理平台,使您能夠以無與倫比的準確性查看和追蹤所有資產。 立即訂閱一年。

100 項資產

選取您的訂閱選項:

立即購買

試用 Tenable Web App Scanning

享受完整存取我們專為新型應用程式所設計、屬於 Tenable One 曝險管理平台一部分的最新 Web 應用程式掃描產品。不需耗費大量人力或中斷重要 Web 應用程式,即可高度準確且安全地掃描您整個線上產品系列中是否含有任何弱點。 立即註冊。

您的 Tenable Web App Scanning 試用版軟體也包含 Tenable Vulnerability Management 和 Tenable Lumin。

購買 Tenable Web App Scanning

享受現代、雲端型的弱點管理平台,使您能夠以無與倫比的準確性查看和追蹤所有資產。 立即訂閱一年。

5 個 FQDN

$3,578

立即購買

試用 Tenable Lumin

利用 Tenable Lumin 視覺化並探索您的曝險管理、追蹤經過一段時間後風險降低的情形以及與同業進行指標分析。

您的 Tenable Lumin 試用版軟體也包含 Tenable Vulnerability Management 和 Tenable Web App Scanning。

購買 Tenable Lumin

聯絡業務代表,瞭解 Tenable Lumin 如何協助您取得您整個環境的深入解析和管理網路風險。

免費試用 Tenable Nessus Professional

免費試用 7 天

Tenable Nessus 是目前市場上最全方位的弱點掃描器。

最新 - Tenable Nessus Expert
現已上市

Nessus Expert 新增了更多功能,包括外部攻擊破綻掃描和新增網域及掃描雲端基礎架構的能力。按這裡試用 Nessus Expert。

請填妥以下表單以繼續 Nessus Pro 試用。

購買 Tenable Nessus Professional

Tenable Nessus 是目前市場上最全方位的弱點掃描器。Tenable Nessus Professional 可協助將弱點掃描流程自動化,節省您執行合規工作的時間並讓您與 IT 團隊合作。

購買多年期授權,節省更多。新增 365 天全年無休 24 小時全天候可使用電話、社群及對談的進階支援。

選擇您的授權

購買多年期授權,節省更多。

增加支援與訓練

免費試用 Tenable Nessus Expert

免費試用 7 天

Nessus Expert 是專為現代攻擊破綻所打造,它能讓您從 IT 到雲端洞察更多資訊,並保護貴公司免於弱點危害。

您已經有 Tenable Nessus Professional 了嗎?
升級至 Nessus Expert,免費試用 7 天。

購買 Tenable Nessus Expert

Nessus Expert 是專為現代攻擊破綻所打造,它能讓您從 IT 到雲端洞察更多資訊,並保護貴公司免於弱點危害。

選擇您的授權

購買多年期授權省更多!

增加支援與訓練