Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cyberwarfare

NSA: Multiple State-Sponsored APTs Exploiting Enterprise VPN Flaws

After the UK’s National Cyber Security Centre (NCSC) issued an alert, the National Security Agency (NSA) in the United States has also warned organizations that multiple state-sponsored threat actors have been exploiting the recently disclosed vulnerabilities affecting enterprise VPN products from Pulse Secure, Fortinet and Palo Alto Networks.

After the UK’s National Cyber Security Centre (NCSC) issued an alert, the National Security Agency (NSA) in the United States has also warned organizations that multiple state-sponsored threat actors have been exploiting the recently disclosed vulnerabilities affecting enterprise VPN products from Pulse Secure, Fortinet and Palo Alto Networks.

According to the intelligence agency, multiple nation state advanced persistent threat (APT) groups have been exploiting the vulnerabilities tracked as CVE-2019-11510 (Pulse Connect Secure), CVE-2019-11539 (Pulse Connect Secure) and CVE-2018-13379 (Fortinet FortiOS) in an attempt to gain access to affected VPN systems. The NSA also cites reports claiming that CVE-2019-1579, which impacts the Palo Alto Networks GlobalProtect Portal, has been exploited in the wild.

The vulnerabilities were disclosed this summer by Orange Tsai and Meh Chang of the research team at security consulting firm DEVCORE. Shortly after their disclosure, several proof-of-concept (PoC) exploits were made public and exploitation attempts were soon observed.

Experts from Microsoft claimed that some of the flaws had been exploited by a threat actor tracked as APT5 and MANGANESE since mid-July, weeks before PoC exploits were made public.

The flaws can be exploited remotely to infiltrate corporate networks, eavesdrop on communications, and steal sensitive information. Attackers may be able to obtain administrator credentials following a successful attack and the NSA has pointed out that organizations need to ensure that compromised credentials have been changed.

“If a malicious actor previously exploited the vulnerability to collect legitimate credentials, these credentials would still be valid after patching.NSA recommends resetting credentials after a vulnerable VPN device is upgraded and before it is reconnected to the external network,” the NSA said.

No threat groups have been named by either the NCSC or NSA, but the former did say that targeted sectors include military, government, academic, business and healthcare.

Pulse Secure claimed in late August that a majority of its customers had already patched the vulnerabilities, but Bad Packets warned at the time that there had been over 14,000 vulnerable Pulse Secure endpoints hosted by more than 2,500 organizations.

Advertisement. Scroll to continue reading.

More recent data from Bad Packets shows that the number dropped to 6,500 by September 30 and to just over 6,000 by October 8. A majority of the vulnerable Pulse Secure VPNs are located in the United States, Japan and the UK. Bad Packets has been working with government agencies in an effort to get organizations to deploy the patches.

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

Cyberwarfare

WASHINGTON - Cyberattacks are the most serious threat facing the United States, even more so than terrorism, according to American defense experts. Almost half...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...