Attackers are using critical exploits for flaws in VPN appliances, app-delivery services, and other network-edge hardware and software to punch through corporate perimeters. What can companies do?

5 Min Read

The perimeter is under attack.

Over the past eight months, easily exploitable vulnerabilities have plagued perimeter-facing infrastructure, from in-the-wild exploits against a critical flaw in F5's BIG-IP application-delivery software to ransomware attackers sneaking in using a vulnerability in Pulse Secure's virtual private network (VPN) appliances. 

The attacks often turn hardware and software meant to secure the perimeter into an attacker's beachhead into the network. Two days after F5 posted an initial advisory on July 1 about the vulnerability in its BIG-IP application-delivery appliance (CVE-2020-5902), attackers had already started widespread scanning for the issue, looking for systems that exposed the vulnerable Traffic Management User Interface (TMUI). 

Because the critical vulnerability was trivial to exploit, F5 updated its advisory within days with frank advice: If you haven't patched by now, consider your company hacked.

"If your BIG-IP system has TMUI exposed to the Internet, and it does not have a fixed version of software installed, there is a high probability that it has been compromised and you should follow your internal incident response procedures," the company stated.

There is no single reason for the increased discovery and reporting of vulnerabilities in perimeter devices, but several trends have made it more likely that vulnerabilities will be found and attacked, says Johannes Ullrich, dean of research at the SANS Technology Institute. Since containerized versions of the appliances are often available, security researchers can more easily set up environments to automate the search for vulnerabilities.

In addition, companies often do not keep the appliances up to date, giving attackers a greater window of vulnerability.

"These devices suffer from a huge technical debt," Ullrich says. "Features have been added for one or two decades and companies have been purchased several times over, [but] nobody ever took the time to redesign a lot of the software these devices are based on. These devices live in a very different threat environment than what we had when they were originally conceived and architected."

The list of major vulnerabilities — many of which have been targeted by attackers — is long. In December, Citrix warned that a vulnerability in two of its application-delivery appliances deployed by more than 80,000 companies worldwide could allow an unauthenticated attacker to run arbitrary code. In January, VPN provider Pulse Secure notified customers that attackers had targeted a vulnerability (CVE-2019-11510) in its VPN appliances. In June, Palo Alto Networks announced it had patched another critical vulnerability, CVE-2020-2021, in the way it parses the Security Assertion Markup Language (SAML). 

In the most recent incident, F5 patched the flaw (CVE-2020-5902) in BIG-IP, an issue discovered by security firm Positive Technologies.

The piling on of vulnerabilities has been so threatening that the US Department of Defense's National Security Agency (NSA) and the US Department of Homeland Security's Cybersecurity and Infrastructure Security Agency (CISA) have warned on multiple occasions that perimeter devices pose a threat if not properly hardened and secured. On July 1, for example, the NSA warned that maintaining VPN hardware is often complex, but it poses a risk to organizations with lax security.

"VPN gateways tend to be directly accessible from the Internet and are prone to network scanning, brute-force attacks, and zero-day vulnerabilities," the NSA stated in an advisory. "To mitigate many of these vulnerabilities, network administrators should implement strict traffic-filtering rules to limit the ports, protocols, and IP addresses of network traffic to VPN devices."

Companies need to plan for their vendors to fail, and a defense-in-depth strategy is a good start, according to David Wolpoff, chief technology officer and co-founder of Randori, an automated red-teaming platform.

"Vendors aren't perfect — that's been proven time and time again," he said in a statement sent to Dark Reading. "You need to have controls, layered on top of each other. Defense-in-depth cannot be achieved by one box that has all your security functionality. You need multiple fail-safes, different controls for when something fails, which it will do at some point."

In early July, the company confirmed the exploitability of the SAML vulnerability in Palo Alto Networks' PAN-OS.

In the long term, companies need to take a more drastic approach, SANS's Ullrich says. While the first line of defense is quickly patching issues — an increasing problem as continuing remote-work arrangements make such devices even more critical to company operations — most companies need to rethink their network architecture and move physical boxes to the cloud. 

It's neither a quick nor easy fix, he says.

"Rethinking an organization's network architecture takes time, patience, and skill, which is why it usually doesn't get done," Ullrich says. "Patching will, maybe, buy you the time you need for it."

Patrick Sullivan, chief technology officer at Akamai, agrees that patching is not a long-term solution, particularly because patches are not always available and attackers can quickly take advantage of critical vulnerabilities. Edge devices have also been a fertile source of flaws rated 10 on the 10-point Common Vulnerability Scoring System (CVSS) scale.

Companies should prepare to "detect and evict attackers" who have successfully exploited an issue, he says, adding that while attackers' focus on the edge predates the pandemic, the disruption to normal operations has made playing defense more difficult.

"The pandemic has made remote access a more critical part of running the business and potentially made change control [and] patching more difficult," Sullivan says. "As an industry, we weren't doing a great job patching these devices in 2019, even after warnings from NSA, so this may just be a case of the pandemic making a bad outcome even worse."

Related Content:

 

 

Register now for this year's fully virtual Black Hat USA, scheduled to take place August 1–6, and get more information about the event on the Black Hat website. Click for details on conference information and to register.

About the Author(s)

Robert Lemos, Contributing Writer

Veteran technology journalist of more than 20 years. Former research engineer. Written for more than two dozen publications, including CNET News.com, Dark Reading, MIT's Technology Review, Popular Science, and Wired News. Five awards for journalism, including Best Deadline Journalism (Online) in 2003 for coverage of the Blaster worm. Crunches numbers on various trends using Python and R. Recent reports include analyses of the shortage in cybersecurity workers and annual vulnerability trends.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights