Pulse Secure VPN Vulnerability Still Widely Exploited, CISA Warns

The U.S. Department of Homeland Security's Cybersecurity and Infrastructure Security Agency (CISA) has warned organizations that malicious hackers continue to exploit a widely known Pulse Secure VPN vulnerability.


A researcher revealed recently that cybercriminals had started exploiting CVE-2019-11510, a critical vulnerability affecting enterprise VPN products from Pulse Secure, to deliver a piece of ransomware known as Sodinokibi and REvil.


CVE-2019-11510 is an arbitrary file read vulnerability that can be exploited by unauthenticated attackers to obtain private keys and passwords. The attackers can then use these credentials in combination with a remote command injection vulnerability tracked as CVE-2019-11539 to gain access to private VPN networks.


Pulse Secure released patches in April, months before the researchers who discovered the flaws made their findings public, and the company says it has done everything in its power to convince customers to install the patches. Notifications have been sent out via email, product alerts, its community site, a partner portal, and its customer support website.


However, thousands of Pulse Secure VPN endpoints remain unpatched and malicious actors are taking advantage.


“Although Pulse Secure disclosed the vulnerability and provided software patches for the various affected products in April 2019, the Cybersecurity and Infrastructure Security Agency (CISA) continues to observe wide exploitation of CVE-2019-11510,” CISA said.


Bad Packets reported on January 10 that there were still 3,623 vulnerable Pulse Secure VPN servers, including 1,233 in the United States. A similar scan conducted on January 4 showed 3,825 vulnerable servers — only a slig ..

Support the originator by clicking the read the rest link below.