Friday, March 29, 2024

Cisco, Palo Alto, F5 Networks VPN apps Vulnerabilities let Hackers to Control the Enterprise Internal Network

The CERT Coordination Center released an alert that several leading enterprise VPNs insecurely store session cookies insecurely in memory.

An attacker could exploit this vulnerability to take control of the company’s internal network.

Virtual Private Network (VPNs) are used to create a secure connection with another network over the internet.

The vulnerability found in the leading enterprise VPN apps that includes Cisco, Palo Alto Networks, Pulse Secure, and F5 Networks.

To keep the user session active the VPN apps generate token’s based on the user’s password and store in the computer to avoid having them to re-enter the password again.

But if the attacker gains persistent access to a VPN user’s endpoint or exfiltrates the cookie using other methods, they can replay the session and bypass other authentication methods.

An attacker would then have access to the same applications that the user does through their VPN session,” reads US-CERT advisory.

Out of the 4 affected apps, F5 Networks and Palo Alto Networks released a security update. With F5 the vulnerability is fixed in version 12.1.3 and 13.1.0 onwards. Palo Alto Networks GlobalProtect version 4.1.1 patches this vulnerability.

This vulnerability can be tracked as CVE-2019-1573, Checkpoint and pfsense apps are not affected with the vulnerability, for more than 200 vendors still, the result is unknown.

Related Read

Cloudflare Launched Warp – A New Free VPN Service for iOS and Android Users

OpenVPN – Google Cloud Allowing Remote users to Connect to Your Corporate Network & Apps over VPN

Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles