Friday, March 29, 2024

NCSC Warns that APT Hacker Groups Exploiting Vulnerabilities in Popular Enterprise VPN

APT groups exploiting vulnerabilities in popular enterprise VPN products to retrieve arbitrary files that include login credentials, change configuration settings, or connect to further internal infrastructure.

According to the National Cyber Security Centre (NCSC) research, threat actors actively attacking the UK and International organizations. The vulnerability affecting following VPN products Pulse secure, Palo Alto and Fortinet.

Enterprise VPN Vulnerabilities

The vulnerabilities exist in the VPN allows an unauthenticated attacker to retrieve the arbitrary files, including the one that contains login credentials.

By having the login credentials attackers can get connected with the VPN network and change the network configuration or further penetrate the network. Attackers can also escalate privilege and also can execute secondary arbitrary code to gain toot access.

The following are the highest-impact vulnerabilities exploited by the APT groups.

Pulse Connect Secure:

Fortinet:

  • CVE-2018-13379: Pre-auth arbitrary file reading
  • CVE-2018-13382: Allows an unauthenticated attacker to change the password
  • of an SSL VPN web portal user.
  • CVE-2018-13383: Post-auth heap overflow. This allows an attacker to gain a shell running on the router.

Palo Alto:

The attack targets several industry sectors including government, military, academic, business and healthcare.

Pulse Secure, Palo Alto and Fortinet already released patches to fix these vulnerabilities. Users are recommended to apply patches and reset authentication credentials that associated with the VPN.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity and hacking news updates

Website

Latest articles

IT and security Leaders Feel Ill-Equipped to Handle Emerging Threats: New Survey

A comprehensive survey conducted by Keeper Security, in partnership with TrendCandy Research, has shed...

How to Analyse .NET Malware? – Reverse Engineering Snake Keylogger

Utilizing sandbox analysis for behavioral, network, and process examination provides a foundation for reverse...

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles