Warning: VPN Application Vulnerabilities Found

That enterprise-grade virtual private network might not be as private as you think.

Larry Loeb, Blogger, Informationweek

April 16, 2019

2 Min Read

The Department of Homeland Security's Cybersecurity and Infrastructure Security Agency (CISA) has issued an alert about enterprise-grade virtual private networks that points to a vulnerability noteissued by CERT/CC.

The note points out that multiple virtual private network (VPN) applications store the authentication and/or session cookies insecurely in memory and/or log files.

It lists the following products performing insecure cookie storage in log files: Palo Alto Networks GlobalProtect Agent 4.1.0 for Windows and GlobalProtect Agent 4.1.10 and earlier for macOS (CVE-2019-1573) as well as Pulse Secure Connect Secure prior to 8.1R14, 8.2, 8.3R6, and 9.0R2.

The same insecurity, but stored within memory, is to be found in Palo Alto Networks GlobalProtect Agent 4.1.0 for Windows and GlobalProtect Agent 4.1.10 and earlier for macOS, Pulse Secure Connect Secure prior to 8.1R14, 8.2, 8.3R6, and 9.0R2, and Cisco AnyConnect 4.7.x and prior.

If an attacker manages to have persistent access to a VPN user's endpoint (or exfiltrates the cookie using other methods), they will be able to replay the session and bypass other authentication methods. An attacker would then have access to the same applications that the user does through their VPN session. They could potentially intercept and read traffic data, or inject malicious code/data to perform a Man-in-the-Middle (MitM) attack.

The note worryingly says that, "It is likely that this configuration is generic to additional VPN applications" and asks affected vendors to contact them with any mitigation details.

There are 237 vendors that the note gives which could possibly be affected. Check Point Software, LANCOM Systems and pfSense are given an all-clear by the note.

Pulse Secure issued a special advisory to its customers on how to deal with the situation. Calling it of medium severity, they say that "Under certain conditions, the Pulse Desktop Client and Network Connect could allow an attacker to access session tokens to replay and spoof sessions, and as a result, gain unauthorized access as an end user. The endpoint would need to be already compromised for this vulnerability to work."

They also noted that "Pulse Secure PSIRT is not aware of any malicious exploitation for this vulnerability." F5 has reissued a security advisory on the topic. They are not going to be issuing a patch, and instead say to “use a one-time password or two-factor authentication instead of password-based authentication.” Palo Alto Networks issued an advisory that points out the patched versions of the software.

CERT/CC noted that it "is unaware of any patches at the time of publishing for Cisco AnyConnect."

— Larry Loeb has written for many of the last century's major "dead tree" computer magazines, having been, among other things, a consulting editor for BYTE magazine and senior editor for the launch of WebWeek.

Read more about:

Security Now

About the Author(s)

Larry Loeb

Blogger, Informationweek

Larry Loeb has written for many of the last century's major "dead tree" computer magazines, having been, among other things, a consulting editor for BYTE magazine and senior editor for the launch of WebWeek. He has written a book on the Secure Electronic Transaction Internet protocol. His latest book has the commercially obligatory title of Hack Proofing XML. He's been online since uucp "bang" addressing (where the world existed relative to !decvax), serving as editor of the Macintosh Exchange on BIX and the VARBusiness Exchange. His first Mac had 128 KB of memory, which was a big step up from his first 1130, which had 4 KB, as did his first 1401. You can e-mail him at [email protected].

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights