Cyberwarfare

APTs Exploiting Enterprise VPN Vulnerabilities, UK Govt Warns

Advanced persistent threat (APT) actors have been exploiting recently disclosed vulnerabilities affecting enterprise VPN products from Fortinet, Palo Alto Networks and Pulse Secure, the UK’s National Cyber Security Centre (NCSC) warns.

<p><strong><span><span>Advanced persistent threat (APT) actors have been exploiting recently disclosed vulnerabilities affecting enterprise VPN products from Fortinet, Palo Alto Networks and Pulse Secure, the UK’s National Cyber Security Centre (NCSC) warns.</span></span></strong></p>

Advanced persistent threat (APT) actors have been exploiting recently disclosed vulnerabilities affecting enterprise VPN products from Fortinet, Palo Alto Networks and Pulse Secure, the UK’s National Cyber Security Centre (NCSC) warns.

The NCSC, which is part of the UK’s GCHQ intelligence agency, issued an alert this week to warn organizations that they may be targeted if they use the affected products.

“This activity is ongoing, targeting both UK and international organisations. Affected sectors include government, military, academic, business and healthcare,” the NCSC said.

According to the organization, APTs have been targeting several vulnerabilities, including CVE-2019-11510 and CVE-2019-11539, which affect Pulse Secure products, CVE-2018-13379,

CVE-2018-13382 and CVE-2018-13383, which affect Fortinet products, and CVE-2019-1579, which impacts Palo Alto Networks products.

These and other vulnerabilities in Pulse Secure, Fortinet and Palo Alto Networks VPNs were disclosed this summer by Orange Tsai and Meh Chang of the research team at security consulting firm DEVCORE. Shortly after their disclosure, which included technical details, several proof-of-concept (PoC) exploits were made public.

The flaws can be exploited remotely to infiltrate corporate networks, eavesdrop on communications, and steal potentially sensitive information, the researchers warned.

A few weeks after disclosure, the first attack attempts targeting Fortinet and Pulse Secure systems were spotted.

Advertisement. Scroll to continue reading.

Analysts from Microsoft’s Threat Intelligence Center revealed in early September that a threat group tracked by the company as MANGANESE had been using the vulnerabilities in its attacks since mid-July, weeks before PoC exploits were made public.

MANGANESE, which FireEye tracks as APT5, has been active since at least 2007, mainly targeting telecommunications and technology companies in Asia.

The NCSC’s alert does not specify which APTs have been targeting the vulnerabilities, but it advises organizations previously targeted by APTs and organizations that have detected successful exploitation against their VPN to take measures.

Pulse Secure claimed in late August that a majority of its customers had already patched the vulnerabilities, but Bad Packets stated at the time that there had been over 14,000 vulnerable Pulse Secure endpoints hosted by over 2,500 organizations.

A recent update provided by Bad Packets, which has been working with government agencies in an effort to get organizations to deploy the patches, showed that there had still been over 6,500 vulnerable Pulse Secure endpoints as of September 30. A majority are located in the United States, Japan and the UK.

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version