NCSC Warns that APT Hacker Groups Exploiting Vulnerabilities in Popular Enterprise VPN

by chebbi abir

APT groups exploiting vulnerabilities in popular enterprise VPN products to retrieve arbitrary files that include login credentials, change configuration settings, or connect to further internal infrastructure.

According to the National Cyber Security Centre (NCSC) research, threat actors actively attacking the UK and International organizations. The vulnerability affecting following VPN products Pulse secure, Palo Alto and Fortinet.

Enterprise VPN Vulnerabilities

The vulnerabilities exist in the VPN allows an unauthenticated attacker to retrieve the arbitrary files, including the one that contains login credentials.

By having the login credentials attackers can get connected with the VPN network and change the network configuration or further penetrate the network. Attackers can also escalate privilege and also can execute secondary arbitrary code to gain toot access.

The following are the highest-impact vulnerabilities exploited by the APT groups.

Pulse Connect Secure:

  • CVE-2019-11510: Pre-auth arbitrary file reading
  • CVE-2019-11539: Post-auth command injection

Fortinet:

  • CVE-2018-13379: Pre-auth arbitrary file reading
  • CVE-2018-13382: Allows an unauthenticated attacker to change the password
  • of an SSL VPN web portal user.
  • CVE-2018-13383: Post-auth heap overflow. This allows an attacker to gain a shell running on the router.

Palo Alto:

  • CVE-2019-1579: Palo Alto Networks GlobalProtect Portal

The attack targets several industry sectors including government, military, academic, business and healthcare.

Pulse Secure, Palo Alto and Fortinet already released patches to fix these vulnerabilities. Users are recommended to apply patches and reset authentication credentials that associated with the VPN.

 

To read the original article:

https://gbhackers.com/enterprise-vpn/

Top

Interdit de copier  ce contenu