Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Pulse Secure VPN Vulnerability Still Widely Exploited, CISA Warns

The U.S. Department of Homeland Security’s Cybersecurity and Infrastructure Security Agency (CISA) has warned organizations that malicious hackers continue to exploit a widely known Pulse Secure VPN vulnerability.

The U.S. Department of Homeland Security’s Cybersecurity and Infrastructure Security Agency (CISA) has warned organizations that malicious hackers continue to exploit a widely known Pulse Secure VPN vulnerability.

A researcher revealed recently that cybercriminals had started exploiting CVE-2019-11510, a critical vulnerability affecting enterprise VPN products from Pulse Secure, to deliver a piece of ransomware known as Sodinokibi and REvil.

CVE-2019-11510 is an arbitrary file read vulnerability that can be exploited by unauthenticated attackers to obtain private keys and passwords. The attackers can then use these credentials in combination with a remote command injection vulnerability tracked as CVE-2019-11539 to gain access to private VPN networks.

Pulse Secure released patches in April, months before the researchers who discovered the flaws made their findings public, and the company says it has done everything in its power to convince customers to install the patches. Notifications have been sent out via email, product alerts, its community site, a partner portal, and its customer support website.

However, thousands of Pulse Secure VPN endpoints remain unpatched and malicious actors are taking advantage.

“Although Pulse Secure disclosed the vulnerability and provided software patches for the various affected products in April 2019, the Cybersecurity and Infrastructure Security Agency (CISA) continues to observe wide exploitation of CVE-2019-11510,” CISA said.

Bad Packets reported on January 10 that there were still 3,623 vulnerable Pulse Secure VPN servers, including 1,233 in the United States. A similar scan conducted on January 4 showed 3,825 vulnerable servers — only a slight improvement over the past week.

“CISA expects to see continued attacks exploiting unpatched Pulse Secure VPN environments and strongly urges users and administrators to upgrade to the corresponding fixes,” CISA said.

Advertisement. Scroll to continue reading.

UK-based foreign currency exchange Travelex appears to have been targeted with Sodinokibi ransomware via the Pulse Secure vulnerability. Bad Packets also reported earlier this week that the convenience store chain 7-Eleven also housed some vulnerable VPN servers and the company had not responded to notification attempts.

Pulse Secure told SecurityWeek that the attackers have delivered ransomware “through interactive prompts of the VPN interface to the users attempting to access resources through unpatched, vulnerable Pulse VPN servers.”

Related: NSA: Multiple State-Sponsored APTs Exploiting Enterprise VPN Flaws

Related: APTs Exploiting Enterprise VPN Vulnerabilities, UK Govt Warns

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...