VPN products by Cisco, Palo Alto Networks, F5 Networks, Pulse Secure, insecurely store session cookies.

Dark Reading Staff, Dark Reading

April 13, 2019

1 Min Read

At least four major VPN vendors could be enabling attackers to do the very thing VPNs are made to protect against. 

The US-CERT Cybersecurity and Infrastructure Security Agency issued a warning today after CERT Coordination Center reported that multiple VPN vendors store authentication and/or session cookies insecurely in memory and/or log files.

"If an attacker has persistent access to a VPN user's endpoint or exfiltrates the cookie using other methods, they can replay the session and bypass other authentication methods," the CERT advisory states. "An attacker would then have access to the same applications that the user does through their VPN session."

CERT confirmed that Cisco, Palo Alto Networks, F5 Networks, and Pulse Secure products are affected by this vulnerability. However, the issue is repaired in the latest versions of Palo Alto's products and partly fixed in F5's.  

Pulse Secure issued this statement Friday night:

Pulse was notified by the CERT Coordination Center with regards to a vulnerability. This vulnerability affects older versions of Pulse Secure Desktop and Network Connect clients. However, Pulse Secure had already fixed this vulnerability in the latest Pulse Desktop Client and Network Connect product. Pulse issued a related Security Advisory to disclose this to the public - Security Advisory – SA44114.

Checkpoint and pfSense are unaffected. Status is unknown for over 200 other vendors.

For more information, see here

 

About the Author(s)

Dark Reading Staff

Dark Reading

Dark Reading is a leading cybersecurity media site.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights