Today's cybersecurity headlines are brought to you by ThreatPerspective


Ethical Hacking News

Lack of Cybersecurity Measures Leaves Thousands of Firewalls Vulnerable to Exploitation


Thousands of Palo Alto Networks firewalls have been compromised due to recently patched zero-day vulnerabilities, leaving organizations vulnerable to exploitation by malicious actors. The incident highlights the importance of prioritizing cybersecurity measures and staying up-to-date with the latest software patches.

  • Palo Alto Networks firewalls have been compromised due to a vulnerability in PAN-OS software, affecting over 2,000 devices worldwide.
  • The vulnerabilities, CVE-2024-0012 and CVE-2024-9474, are zero-days, making them previously undisclosed and unpatched.
  • Unauthenticated attackers can bypass authentication and gain administrator privileges on the firewall management web interface.
  • The affected PAN-OS versions include 10.2, 11.0, 11.1, and 11.2, but not Cloud NGFW or Prisma Access.
  • CISA has added both vulnerabilities to its Known Exploited Vulnerabilities (KEV) catalog, emphasizing the need for software updates.



  • The recent revelation that over 2,000 Palo Alto Networks firewalls have been compromised due to a vulnerability in the PAN-OS software raises significant concerns about the lack of cybersecurity measures in place. The vulnerabilities, CVE-2024-0012 and CVE-2024-9474, were identified as zero-days, meaning they had not been previously disclosed or patched. This lack of transparency and prompt action by the security firm has left many organizations with a significant vulnerability that can be exploited by malicious actors.




    The vulnerabilities in question allow unauthenticated attackers to bypass authentication and gain administrator privileges on the firewall management web interface. This access enables administrative actions, configuration tampering, or exploitation of other vulnerabilities, making it a highly severe security breach. The affected PAN-OS versions include 10.2, 11.0, 11.1, and 11.2, but not Cloud NGFW or Prisma Access.




    The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added both vulnerabilities to its Known Exploited Vulnerabilities (KEV) catalog, underscoring the severity of the situation. This move highlights the importance of keeping software up-to-date with the latest security patches, as exploiting known vulnerabilities can have severe consequences for organizations.




    Palo Alto Networks confirmed that they had observed threat activity exploiting an unauthenticated remote command execution vulnerability against a limited number of firewall management interfaces exposed to the Internet. The exploit was used to deploy web shells on compromised devices, granting persistent remote access. The company has engaged with external researchers, partners, and customers to share information transparently and rapidly.




    The initial observation of malicious activities originating from specific IP addresses suggests that VPN services may be associated with these addresses, which could also be linked to legitimate user activity. However, it is essential for organizations to take proactive measures to secure their networks against such threats. The ongoing investigation by Palo Alto Networks and external researchers will likely uncover more details about the attack vectors used by malicious actors.




    The Shadowserver Foundation has reported that approximately 2,000 instances of compromised Palo Alto Networks firewalls have been discovered due to a CVE-2024-0012/CVE-2024-9474 campaign. The majority of affected devices are located in the US (554) and India (461). This data emphasizes the need for organizations to prioritize their cybersecurity posture and ensure that all software, especially PAN-OS, is updated regularly with the latest security patches.




    The incident highlights the importance of robust cybersecurity measures, including regular vulnerability assessments and penetration testing. It also underscores the significance of collaboration between security firms, researchers, and organizations in sharing information to combat emerging threats.




    In light of this recent exploit, it is essential for organizations to review their security protocols and ensure that they are implementing adequate controls to prevent similar breaches in the future. This includes keeping software up-to-date with the latest patches, using strong passwords, and limiting access to sensitive systems.





    Related Information:

  • https://securityaffairs.com/171268/hacking/palo-alto-networks-firewalls-hacked-zero-days.html

  • https://nvd.nist.gov/vuln/detail/CVE-2024-0012

  • https://www.cvedetails.com/cve/CVE-2024-0012/

  • https://nvd.nist.gov/vuln/detail/CVE-2024-9474

  • https://www.cvedetails.com/cve/CVE-2024-9474/


  • Published: Fri Nov 22 02:09:15 2024 by llama3.2 3B Q4_K_M













         


    © Ethical Hacking News . All rights reserved.

    Privacy | Terms of Use | Contact Us