UK Spy Agency Warns About VPN Hacking

Advanced persistent threat actors linked to the Chinese government are attacking enterprise VPN servers from Fortinet, Palo Alto Networks and Pulse Secure.

Larry Loeb, Blogger, Informationweek

October 8, 2019

3 Min Read

Advanced persistent threat (APT) actors linked to the Chinese government are attacking enterprise VPN servers from Fortinet, Palo Alto Networks and Pulse Secure according to the UK's National Cyber Security Centre (NCSC).

They say that the activity is ongoing, and targets both UK and international organizations. Affected sectors were found to include government, military, academic, business and healthcare.

The APTs have been targeting several vulnerabilities, including CVE-2019-11510 and CVE-2019-11539 (affecting Pulse Secure products), CVE-2018-13379, CVE-2018-13382 and CVE-2018-13383 (affecting Fortinet products), and CVE-2019-1579 (affecting Palo Alto Networks).

Orange Tsai and Meh Chang of the research team at security consulting firm DEVCORE first identified the vulnerabilities this summer.

They described it as, "The bug is very straightforward. It is just a simple format string vulnerability with no authentication required! The sslmgr is the SSL gateway handling the SSL handshake between the server and clients. The daemon is exposed by the Nginx reverse proxy and can be touched via the path /sslmgr. During the parameter extraction, the daemon searches the string scep-profile-name and pass its value as the snprintf format to fill in the buffer. That leads to the format string attack. You can just crash the service with %n!" Palo Alto Networks GlobalProtect, Fortinet FortiGate (FortiOS), and Pulse Secure's Pulse Connect Secure (PCS) and Pulse Policy Secure (PPS) ended up being affected. The vendors released software patches for their users, even though they were not aware of any real-world use of the vulnerabilities at the time.

But, in September, Microsoft's Threat Intelligence Center tweeted that it had observed attacks using these vulnerabilities since July. It identified the threat actors as APT5. This group has been active since 2007 concentrating on telecommunications and technology companies in Asia.

No threat actor was directly named by the NCSC advisory.\r\nBasic mitigation of the problem is outlined, however. NCSC says to (1) patch and (2) "Reset authentication credentials associated with affected VPNs and accounts connecting through them."

The advisory also says that, "The NCSC strongly recommends that organizations previously targeted by APT actors, or which have detected successful exploitation of their VPNs" carry out some additional steps.

VPN: "Check all configuration options for unauthorised changes. This includes the SSH authorized_keys file, new iptables rules and commands set to run on connecting clients."

Log analysis and monitoring: "Review and continue to monitor logs for the VPN, network traffic and services users connect to through the VPN such as email. Check for connections from uncommon IP addresses, particularly those with successful logins or large data lengths returned."

2FA: "Where possible, enable two-factor authentication for the VPN to defend against password replay attacks."

The advisory shows that threats may be discovered and then exploited by threat actors after a time period. Even a patch from the vendor does not absolve the user from applying that patch throughout the possibly targeted system.

— Larry Loeb has written for many of the last century's major "dead tree" computer magazines, having been, among other things, a consulting editor for BYTE magazine and senior editor for the launch of WebWeek.

Read more about:

Security Now

About the Author(s)

Larry Loeb

Blogger, Informationweek

Larry Loeb has written for many of the last century's major "dead tree" computer magazines, having been, among other things, a consulting editor for BYTE magazine and senior editor for the launch of WebWeek. He has written a book on the Secure Electronic Transaction Internet protocol. His latest book has the commercially obligatory title of Hack Proofing XML. He's been online since uucp "bang" addressing (where the world existed relative to !decvax), serving as editor of the Macintosh Exchange on BIX and the VARBusiness Exchange. His first Mac had 128 KB of memory, which was a big step up from his first 1130, which had 4 KB, as did his first 1401. You can e-mail him at [email protected].

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights