This article is more than 1 year old

China broke into govt, defense, finance networks via zero-day in Pulse Secure VPN gateways? No way

Crucial flaw won't be fixed until next month

Dozens of defense companies, government agencies, and financial organizations in America and abroad appear to have been compromised by China via vulnerabilities in their Pulse Connect Secure VPN appliances – including a zero-day flaw that won't be patched until next month.

On Tuesday, IT software supplier Ivanti, the parent of Pulse Secure, issued a wake-up call to its customers by revealing it looks as though select clients were compromised via their encrypted gateways.

"There is a new issue, discovered this month, that impacted a very limited number of customers," said Phil Richards, chief security officer at Pulse Secure, in a memo to the world. "The team worked quickly to provide mitigations directly to the limited number of impacted customers that remediates the risk to their system."

Richards said Ivanti, based in Utah, has been working with security firms and industry groups including FireEye/Mandiant, the US government's Cybersecurity and Infrastructure Security Agency, and Stroz Friedberg to investigate the break-ins. Uncle Sam has issued its alert here for IT and network admins.

The F5 red button logo

Now it is F5’s turn to reveal critical security bugs – and the Feds were quick to sound the alarm on these BIG-IP flaws

READ MORE

Meanwhile, FireEye/Mandiant in an advisory said it was tracking 12 malware families, focused on circumventing authentication and providing backdoor access, that have been linked to the exploitation of Pulse Secure VPN devices.

The infosec outfit believes multiple threat actors are using these malware strains, though the focus of its report today is on the activities of a group identified as UNC2630 and its efforts to target the networks of US government, defense, and private-sector entities.

That said, according to FireEye/Mandiant, "multiple intrusions at defense, government, and financial organizations around the world" have been linked to installations of Pulse's gear. "In each intrusion, the earliest evidence of attacker activity traced back to DHCP IP address ranges belonging to Pulse Secure VPN appliances in the affected environment," the biz added.

UNC2630, a FireEye spokesperson told The Register, has suspected ties to APT5, a group of cyber-spies said to operate with support from authorities in China.

“In recent months, Mandiant has responded to multiple intrusions involving the exploitation of the PulseSecure VPN solution," said Charles Carmakal, SVP and CTO at FireEye/Mandiant, in a statement to The Register.

"Through the course of our investigations, we learned that a zero-day and other known vulnerabilities in the VPN solution were exploited to facilitate intrusions across dozens of organizations including government agencies, financial entities, and defense companies in the United States and abroad. We suspect these intrusions align with data and intelligence collection objectives by China."

A zero-day and other known vulnerabilities in the VPN solution were exploited to facilitate intrusions across dozens of organizations including government agencies, financial entities, and defense companies in the United States and abroad

Ivanti said it discovered four issues, which mostly have to do with three vulnerabilities patched in 2019 and 2020: Security Advisory SA44101 (CVE-2019-11510), Security Advisory SA44588 (CVE-2020-8243) and Security Advisory SA44601 (CVE-2020-8260). Customers are advised to avail themselves of the Pulse Security Integrity Checker Tool to assess whether their systems are vulnerable and to apply the recommended mitigations if they've not already done so.

There's also an unpatched critical Pulse Connect Secure vulnerability related to Security Advisory SA44784 (CVE-2021-22893) that the developer says will be fixed in early May. This flaw, rated 10 out of 10 in terms of severity, involves an authentication bypass that lets an unauthenticated user remotely execute arbitrary files on the VPN gateway.

Not a one off

Carmakal said the snoops operating as UNC2630 have developed deep technical knowledge of the Pulse Secure product, in order to maintain long-term access to networks for credential harvesting and data theft.

"They developed malware that enabled them to harvest Active Directory credentials and bypass multifactor authentication on Pulse Secure devices to access victim networks," he said.

"They modified scripts on the Pulse Secure system which enabled the malware to survive software updates and factory resets. This tradecraft enabled the actors to maintain access to victim environments for several months without being detected."

FireEye/Mandiant said UNC2630 is using a novel malware family that it dubbed SLOWPULSE, which in three of its four variants are capable of bypassing two-factor authentication.

FireEye/Mandiant said an incident in March attributed to a different spying group, UNC2717, and targeting a European organization, has some similarities with what UNC2630 has been doing. At the moment, it's unclear whether UNC2717, spotted targeting government organizations between October 2020, and March 2021, has ties to government organizations.

"We don’t have enough information on UNC2717 to make a determination on country sponsorship and are still collecting evidence," said Sarah Jones, senior principal analyst at Mandiant Threat Intelligence, in a statement emailed to The Register.

The security firm also said it had spotted an OpenSSL library file that had been modified in a way that could weaken the encryption used to protect communication on Pulse Secure systems. The modification breaks random number generation by using a value known to the attacker. The company said it doesn't know enough about the origin of this file or the group(s) using it to provide more detail.

Coincidentally, the Biden administration on Tuesday announced a 100-day plan to improve the cybersecurity of US electric infrastructure, part of its broader commitment to shore up cybersecurity across multiple sectors. ®

More about

TIP US OFF

Send us news


Other stories you might like