Code-execution bug in Pulse Secure VPN threatens patch laggards everywhere

arstechnica.com – 2020-08-26 15:30:27 – Source link

Code-execution bug in Pulse Secure VPN threatens patch laggards everywhere

Organizations that have yet to install the latest version of the Pulse Secure VPN have a good reason to stop dithering—a code-execution vulnerability that allows attackers to take control of networks that use the product.

Tracked as CVE-2020-8218, the vulnerability requires an attacker to have administrative rights on the machine running the VPN. Researchers from GoSecure, the firm that discovered the flaw, found an easy way to clear that hurdle: trick an administrator into clicking on a malicious link embedded in an email or other type of message.

Phishing season has now officially started

“While it does require to be authenticated,” GoSecure researcher Jean-Frédéric Gauron wrote in a post, referring to the exploit, “the fact that it can be triggered by a simple phishing attack on the right victim should be evidence enough that this vulnerability is not to be ignored.”

Although phishing attacks are old, they’re among the most effective ways to breach the defenses of not just consumers, but Fortune 500 and government organizations as well. The stakes are even higher given the current work-from-home regimen caused by the COVID-19 pandemic.

Last month, attackers took control of Twitter’s internal systems by using detailed personal information taken from social media sites to trick a remote worker into entering credentials into a fake page. According to KrebsOnSecurity, the FBI and the Cybersecurity and Infrastructure Security Agency recently warned that similar attacks were playing out all over the country.

Short for virtual private networks, VPNs allow companies to cryptographically authenticate employees connecting to the network and to encrypt all communications. Over the past 18 months, VPNs have emerged as a key opening for hackers to pierce carefully protected network perimeters.

A favorite target

Last year, attackers behind the REvil ransomware gained access to the network of currency exchange Travelex, most likely by one or more critical Pulse Secure vulnerabilities administrators had left unpatched. The hack came eight months after patches were released and four months after warnings the vulnerability was being actively exploited on machines that hadn’t been patched. It was a costly oversight for Travelex. The attackers, according to the BBC, demanded $6 million to restore the company’s data.

Early this year, a rash of in-the-wild attacks exploited zero-day flaws in a Citrix VPN until the company managed to patch them.

In a post published on Wednesday Gauron said CVE-2020-8218 is one of four vulnerabilities discovered in the Pulse Secure VPN. The company reported them in mid June, and Pulse Secure rolled out a patch four weeks ago.

Company researcher Julien Pineault said in an email that GoSecure found the vulnerabilities on behalf of a customer who wanted to test if its new deployment of the Pulse Secure VPN was vulnerable to any existing attacks. After finding a command injection flaw, they studied this post from researcher Orange Tsai for clues on how to bypass security measures Pulse Secure developers had put in place.

The engagement with the customer didn’t permit GoSecure to actually break into the network. They were, however, able to confirm such an attack was possible in a lab environment.

Pineault said that CVE-2020-8218 is the most serious of the four vulnerabilities his company found. He said GoSecure planned to provide details about other vulnerabilities once Pulse Secure fixes them.

CVE-2020-8218 is fixed in version 9.1R8 of Pulse Connect. Because of the industry’s poor track record of patching, coupled with the severe consequences that can result, it’s worth checking up on this one.

Source link

Add a Comment