Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Application Security

US Gov Warning: VPN, Network Perimeter Product Flaws Under Constant Attack

The U.S. government and its allies are pleading with defenders to pay attention to gaping holes in perimeter-type devices, warning that advanced threat actors are feasting on known security defects in VPN appliances, network product gateways and enterprise cloud applications.

The U.S. government and its allies are pleading with defenders to pay attention to gaping holes in perimeter-type devices, warning that advanced threat actors are feasting on known security defects in VPN appliances, network product gateways and enterprise cloud applications.

In a joint advisory published Wednesday, cybersecurity response agencies from the U.S., the U.K., and Australia called special attention to flaws in network perimeter tech from Citrix, Fortinet, Pulse, F5 Networks and MobileIron.

The agencies listed 30 distinct security vulnerabilities (categorized by CVEs) that have been “routinely exploited” over the last two years to plant malware on public and private sector organizations around the world.

According to the data, it’s clear that the pandemic-induced shift to remote work has introduced low hanging fruit for attackers to exploit. In 2021, four of the most targeted vulnerabilities affected remote work, VPNs, or cloud-based technologies. 

“Many VPN gateway devices remained unpatched during 2020. The rapid shift and increased use of remote work options, such as virtual private networks (VPNs) and cloud-based environments, likely placed additional burden on cyber defenders struggling to maintain and keep pace with routine software patching,” the agencies said.

The list of the most commonly exploited flaws observed in 2021 includes some of the most widely deployed enterprise products:

  • Microsoft Exchange: CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, and CVE-2021-27065 
  • Pulse Secure: CVE-2021-22893, CVE-2021-22894, CVE-2021-22899, and CVE-2021-22900
  • Accellion: CVE-2021-27101, CVE-2021-27102, CVE-2021-27103, CVE-2021-27104
  • VMware: CVE-2021-21985
  • Fortinet: CVE-2018-13379, CVE-2020-12812, and CVE-2019-5591 

Anti-malware researchers confirm that exploits for these vulnerabilities have been used as initial entry points for ransomware attacks and nation-state APT cyberespionage campaigns.

[ Read: Why Are Users Ignoring Multi-Factor Authentication? ]

The agencies also published a separate list of the CVEs that were exploited the most in 2020, right in the midst of the global shift to deploying WFH remote work technologies:
  • CVE-2019-19781 — Citrix Netscaler arbitrary code execution
  • CVE 2019-11510 — Pulse arbitrary file reading 
  • CVE 2018-13379 — Fortinet path traversal 
  • CVE 2020-5902 — F5- Big IP remote code execution (RCE) 
  • CVE 2020-15505 — MobileIron remote code execution
  • CVE-2017-11882 – Microsoft remote code execution
  • CVE-2019-11580 — Atlassian remote code execution
  • CVE-2018-7600 — Drupal remote code execution
  • CVE 2019-18935 — Telerik remote code execution
  • CVE-2019-0604 — Microsoft remote code execution
  • CVE-2020-0787 — Microsoft elevation of privilege 
  • CVE-2020-1472 — Netlogon elevation of privilege 

In the joint advisory (PDF), the agencies said public and private organizations worldwide should assume their networks are already compromised if these vulnerabilities haven’t yet been addressed.

“Organizations that have not remediated these vulnerabilities should investigate for the presence of IOCs and, if compromised, initiate incident response and recovery plans,” the agencies warned.

Advertisement. Scroll to continue reading.

The advisory contains technical details of every vulnerability, mitigation guidance and indicators of compromise (IOCs) to help organizations manage these risks.

Related: Researchers Raise Alarm for F5 BIG-IP Malware Attacks

Related: Microsoft: Multiple Exchange Server Zero-Days Under Attack

Related: NSA: Russian Hackers Exploiting VPN Vulnerabilities – Patch Now

Written By

Ryan Naraine is Editor-at-Large at SecurityWeek and host of the popular Security Conversations podcast series. He is a security community engagement expert who has built programs at major global brands, including Intel Corp., Bishop Fox and GReAT. Ryan is a founding-director of the Security Tinkerers non-profit, an advisor to early-stage entrepreneurs, and a regular speaker at security conferences around the world.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Data Protection

The cryptopocalypse is the point at which quantum computing becomes powerful enough to use Shor’s algorithm to crack PKI encryption.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

Artificial Intelligence

The CRYSTALS-Kyber public-key encryption and key encapsulation mechanism recommended by NIST for post-quantum cryptography has been broken using AI combined with side channel attacks.