Select Page

Suspected Chinese hackers exploited Pulse Secure VPN to compromise ‘dozens’ of agencies and companies in US and Europe

Suspected Chinese hackers exploited Pulse Secure VPN to compromise ‘dozens’ of agencies and companies in US and Europe




The alarming report highlights how hackers repeatedly took advantage of several known flaws and one newly discovered vulnerability in Pulse Secure VPN, a widely used remote connectivity tool, to gain access to dozens of organizations in the defense industrial sector.

Tuesday’s revelations represent the latest cybersecurity crisis to hit the US, following the SolarWinds intrusion campaign by Russia’s foreign intelligence service and a raft of server software exploits that Microsoft has attributed to Chinese state-sponsored hackers.
The US Department of Homeland Security confirmed the intrusions in its own public advisory Tuesday, urging network administrators to run a special tool designed to scan for signs of compromise and to install an emergency workaround published by Ivanti, the owner of Pulse Secure.

The attackers who exploited Pulse Secure are extremely sophisticated and used their access to steal account credentials and other sensitive data belonging to victim organizations, said Charles Carmakal, FireEye’s senior vice president.

“These actors are highly skilled and have deep technical knowledge of the Pulse Secure product,” Carmakal said.

Some of the intrusions using the vulnerabilities began as early as August of last year, according to FireEye’s report. The group conducting those attacks may be working for the Chinese government, the report said, and Carmakal added that “there are some similarities between portions of this activity and a Chinese actor we call APT5.”

Other actors have exploited the vulnerabilities as well, though FireEye said it’s unclear whether they may be linked to a particular government.

Hunting the hunters: How Russian hackers targeted US cyber first responders in SolarWinds breach
In a blog post, Pulse Secure said the newly discovered flaw affects a “very limited number of customers” and that a more permanent software update to address that vulnerability will be issued in early May. Software patches already exist for the other vulnerabilities.

“The Pulse Connect Secure (PCS) team is in contact with a limited number of customers who have experienced evidence of exploit behavior on their PCS appliances,” Pulse Secure said. “The PCS team has provided remediation guidance to these customers directly.”

It added: “Customers are also encouraged to apply and leverage the efficient and easy-to-use Pulse Secure Integrity Checker Tool to identify any unusual activity on their system.”

DHS’ Cybersecurity and Infrastructure Security Agency said that since March 31, it has assisted “multiple entities” whose vulnerable products have been exploited by a cyber threat actor.

“CISA has been working closely with Ivanti, Inc. to better understand the vulnerability in Pulse Secure VPN devices and mitigate potential risks to federal civilian and private sector networks,” Nicky Vogt, an agency spokesperson, said Tuesday. “We will continue to provide guidance and recommendations to support potentially impacted organizations.”





Source link