Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cyberwarfare

APTs Exploiting Enterprise VPN Vulnerabilities, UK Govt Warns

Advanced persistent threat (APT) actors have been exploiting recently disclosed vulnerabilities affecting enterprise VPN products from Fortinet, Palo Alto Networks and Pulse Secure, the UK’s National Cyber Security Centre (NCSC) warns.

Advanced persistent threat (APT) actors have been exploiting recently disclosed vulnerabilities affecting enterprise VPN products from Fortinet, Palo Alto Networks and Pulse Secure, the UK’s National Cyber Security Centre (NCSC) warns.

The NCSC, which is part of the UK’s GCHQ intelligence agency, issued an alert this week to warn organizations that they may be targeted if they use the affected products.

“This activity is ongoing, targeting both UK and international organisations. Affected sectors include government, military, academic, business and healthcare,” the NCSC said.

According to the organization, APTs have been targeting several vulnerabilities, including CVE-2019-11510 and CVE-2019-11539, which affect Pulse Secure products, CVE-2018-13379,

CVE-2018-13382 and CVE-2018-13383, which affect Fortinet products, and CVE-2019-1579, which impacts Palo Alto Networks products.

These and other vulnerabilities in Pulse Secure, Fortinet and Palo Alto Networks VPNs were disclosed this summer by Orange Tsai and Meh Chang of the research team at security consulting firm DEVCORE. Shortly after their disclosure, which included technical details, several proof-of-concept (PoC) exploits were made public.

The flaws can be exploited remotely to infiltrate corporate networks, eavesdrop on communications, and steal potentially sensitive information, the researchers warned.

A few weeks after disclosure, the first attack attempts targeting Fortinet and Pulse Secure systems were spotted.

Advertisement. Scroll to continue reading.

Analysts from Microsoft’s Threat Intelligence Center revealed in early September that a threat group tracked by the company as MANGANESE had been using the vulnerabilities in its attacks since mid-July, weeks before PoC exploits were made public.

MANGANESE, which FireEye tracks as APT5, has been active since at least 2007, mainly targeting telecommunications and technology companies in Asia.

The NCSC’s alert does not specify which APTs have been targeting the vulnerabilities, but it advises organizations previously targeted by APTs and organizations that have detected successful exploitation against their VPN to take measures.

Pulse Secure claimed in late August that a majority of its customers had already patched the vulnerabilities, but Bad Packets stated at the time that there had been over 14,000 vulnerable Pulse Secure endpoints hosted by over 2,500 organizations.

A recent update provided by Bad Packets, which has been working with government agencies in an effort to get organizations to deploy the patches, showed that there had still been over 6,500 vulnerable Pulse Secure endpoints as of September 30. A majority are located in the United States, Japan and the UK.

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

CISO Strategy

SecurityWeek spoke with more than 300 cybersecurity experts to see what is bubbling beneath the surface, and examine how those evolving threats will present...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

CISO Conversations

Joanna Burkey, CISO at HP, and Kevin Cross, CISO at Dell, discuss how the role of a CISO is different for a multinational corporation...