Check Point Warns of Zero-Day Attacks on its VPN Gateway Products

Cyber Security

Products You May Like

May 29, 2024NewsroomEnterprise Security / Vulnerability

Check Point is warning of a zero-day vulnerability in its Network Security gateway products that threat actors have exploited in the wild.

Tracked as CVE-2024-24919, the issue impacts CloudGuard Network, Quantum Maestro, Quantum Scalable Chassis, Quantum Security Gateways, and Quantum Spark appliances.

“The vulnerability potentially allows an attacker to read certain information on Internet-connected Gateways with remote access VPN or mobile access enabled,” Check Point said.

Cybersecurity

Hotfixes are available in the following versions –

  • Quantum Security Gateway and CloudGuard Network Security Versions – R81.20, R81.10, R81, R80.40
  • Quantum Maestro and Quantum Scalable Chassis – R81.20, R81.10, R80.40, R80.30SP, R80.20SP
  • Quantum Spark Gateways Version – R81.10.x, R80.20.x, R77.20.x

The development comes days after the Israeli cybersecurity company warned of attacks targeting its VPN devices to infiltrate enterprise networks.

“By May 24, 2024, we identified a small number of login attempts using old VPN local-accounts relying on unrecommended password-only authentication method,” it noted earlier this week.

This has now been traced back to a new high-severity zero-day discovered in Security Gateways with IPSec VPN, Remote Access VPN and the Mobile Access software blade.

Cybersecurity

Check Point did not elaborate on the nature of the attacks, but noted in an FAQ that the exploitation attempts observed so far focus on “remote access on old local accounts with unrecommended password-only authentication” against a “small number of customers.”

Check Point

The targeting of VPN devices represents just the latest series of attacks to target network perimeter applications, with similar attacks impacting devices from Barracuda Networks, Cisco, Fortinet, Ivanti, Palo Alto Networks, and VMware in recent years.

“Attackers are motivated to gain access to organizations over remote-access setups so they can try to discover relevant enterprise assets and users, seeking for vulnerabilities in order to gain persistence on key enterprise assets,” Check Point said.

Found this article interesting? Follow us on Twitter and LinkedIn to read more exclusive content we post.

Products You May Like

Articles You May Like

CapraRAT Spyware Disguised as Popular Apps Threatens Android Users
OnePlus Reportedly Working on AI-Powered Voice Recording Summary Feature
Next Resident Evil Game Is in Development, Capcom Confirms
OnePlus Nord 4 Price in India, Launch Date, Design Leaked; Might Get Snapdragon 7+ Gen 3 SoC, 5,500mAh Battery
WhatsApp Readying ‘Imagine Me’ Feature to Generate Personalised Images Using Meta AI: Report

Leave a Reply

Your email address will not be published. Required fields are marked *