VPN Attacks Surged in First Quarter

VPN Attacks Surged in First Quarter
But volume of malware, botnet, and other exploit activity declined because of the Emotet botnet takedown.

Attacks against virtual private network (VPN) products from Fortinet and Pulse Secure surged dramatically in the first quarter of 2021 as threats actors tried to take advantage of previously disclosed vulnerabilities that organizations had not patched.


Log data collected by Nuspire from thousands of devices at customer locations show attacks against Fortinet's SSL-VPN increased 1,916% from the beginning of the quarter as threat actors tried to exploit a path traversal vulnerability in the technology (CVE-2018-13379) that could allow unauthenticated attackers to download files. Attacks targeting Pulse Connect Secure VPNs, meanwhile, jumped 1,527% during the same period as adversaries went after an arbitrary file disclosure vulnerability in the product (CVE-2019-11510) with a maximum possibility severity rating of 10.


Both vendors issued patches for the flaws in their respective products a long time ago, and security analysts have for some time been warning of high adversary interest in the vulnerabilities. As far back as January 2020, for example, Tenable had warned of threat actors leveraging the Pulse Connect Secure flaw to distribute the Sodinokibi ransomware strain. In April, the NSA, FBI, and the Department of Homeland Security's Cybersecurity and Infrastructure Security Agency (CISA) identified Russia's Foreign Intelligence Service (SVR) as targeting the Fortinet and Pulse Secure VPN flaws in attacks against US and allied networks.


Jerry Nguyen, director of threat intelligence and rapid response at Nuspire, says the large ..

Support the originator by clicking the read the rest link below.