Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Patching Pulse Secure VPN Not Enough to Keep Attackers Out, CISA Warns

Patching vulnerable enterprise VPNs from Pulse Secure is not enough to keep out malicious actors who have already exploited a vulnerability, the U.S. Cybersecurity and Infrastructure Security Agency (CISA) warns.

Patching vulnerable enterprise VPNs from Pulse Secure is not enough to keep out malicious actors who have already exploited a vulnerability, the U.S. Cybersecurity and Infrastructure Security Agency (CISA) warns.

Last year, security researchers disclosed many flaws in VPN products from Fortinet, Palo Alto Networks and Pulse Secure, revealing that attackers could target them to infiltrate corporate networks, steal sensitive data, or even eavesdrop on communications.

A total of 10 vulnerabilities were reported to Pulse Secure in March last year, and patches for them were released on April 24, 2019. The most severe of these issues, which was assigned CVE-2019-11510 (CVSS score 10), can be abused by an unauthenticated, remote attacker to execute arbitrary code.

In August last year, over 14,500 vulnerable VPN servers were identified globally and the National Security Agency (NSA) issued an alert in October to warn that threat actors were actively targeting the vulnerability. As of January 2020, cybercriminals were exploiting the bug to deliver ransomware.

In August last year, Pulse Secure said that a majority of customers had installed the fixes released in April, but CISA now says that patching alone might not be enough to ensure the security of affected systems.

The vulnerability, CISA says, is being targeted with crafted requests for “files that allow for Credential Dumping plaintext passwords from the VPN appliance.”

In an update to an alert issued in January 2020, CISA says that the attackers might still have access to enterprise networks that were previously compromised via the Pulse Secure vulnerability, if administrators did not change credentials after applying the available patches.

“Although Pulse Secure released patches for CVE-2019-11510 in April 2019, CISA has observed incidents where compromised Active Directory credentials were used months after the victim organization patched their VPN appliance,” the agency says.

Advertisement. Scroll to continue reading.

Cybercriminals were observed connecting to compromised environments using Tor and virtual private servers (VPSs) to avoid detection.

After gaining access to the networks, threat actors would create scheduled tasks, install remote access Trojans, or abuse tools such as LogMeIn and TeamViewer to achieve persistence. They would also harvest files for exfiltration, and execute ransomware, CISA says.

One attacker was observed attempting to sell the stolen credentials following numerous unsuccessful attempts to connect to an environment to install ransomware. The same threat actor was also spotted targeting hospitals and U.S. government entities with ransomware.

CISA also developed detection methods to help organizations find out whether their patched appliances were hit by attackers targeting CVE-2019-11510, as they may still be at risk for exploitation from pre-patch compromise.

Network administrators could detect past attacks by looking at unauthenticated log requests, checking logs for exploit attempts and lateral movement activity, reviewing logs for unauthorized sessions, and using CISA’s IOC detection tool to identify artifacts associated with the exploitation of CVE-2019-11510.

“CISA strongly urges organizations that have not yet done so to upgrade their Pulse Secure VPN to the corresponding patches for CVE-2019-11510. If—after applying the detection measures in this alert—organizations detect evidence of CVE-2019-11510 exploitation, CISA recommends changing passwords for all Active Directory accounts, including administrators and services accounts,” CISA concludes.

Related: Pulse Secure VPN Vulnerability Exploited to Deliver Ransomware

Related: APTs Exploiting Enterprise VPN Vulnerabilities, UK Govt Warns

Related: Hackers Target Vulnerabilities in Fortinet, Pulse Secure Products

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

CISO Strategy

SecurityWeek spoke with more than 300 cybersecurity experts to see what is bubbling beneath the surface, and examine how those evolving threats will present...

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.