Access Denied

This page requires users to be logged in and using a specific plan to access its content.

If you believe this is an error or need help, please contact
support@cybernewscentre.com


Login or Sign Up
⭠ Back
A zero-day vulnerability in Palo Alto Networks' PAN-OS software, labelled CVE-2024-3400, has been under attack since March 26, 2024, well before it was publicly disclosed.
Copy Page Link
Thomas Ricardo - Cyber Analyst Reporter
April 15, 2024

https://www.cybernewscentre.com/plus-content/content/palo-alto-networks-discloses-pan-os-zero-day-under-attack

You have viewed 0 of your 5 complimentary articles this month.
You have viewed all 5 of your 5 complimentary articles this month.
This content is only available to subscribers. Click here for non-subscriber content.
Sign up for free to access more articles and additional features.
Create your free account
follow this story

At A Glance 

  • Disclosure of Zero-Day Vulnerability: Palo Alto Networks revealed a critical zero-day vulnerability, CVE-2024-3400, in their PAN-OS software that allows unauthorised root-level command execution on some firewall configurations.
  • Operation MidnightEclipse: The vulnerability is being exploited in an ongoing campaign named Operation MidnightEclipse, where attackers manage access controls to execute commands from remote servers.
  • Global Mitigation Efforts: The U.S. CISA and Australia's ACSC are coordinating responses, with CISA requiring federal patching by April 19 and Palo Alto Networks set to release fixes by April 14.

Decoding the Zero-Day Exploit in Palo Alto Networks' Firewalls

A zero-day vulnerability in Palo Alto Networks' PAN-OS software, labelled CVE-2024-3400, has been under attack since March 26, 2024, well before it was publicly disclosed.

Users of affected devices should enable Threat Prevention Threat ID 95187 if that is available, otherwise, disable device telemetry until patches are available from the vendor, per vendor instructions. Base Score: 10.0 CRITICAL

This flaw, which received a CVSS severity score of 10.0, allows unauthenticated attackers to run arbitrary commands with root access on affected firewalls.

It affects versions 10.2, 11.0, and 11.1 of the PAN-OS software when configured with GlobalProtect gateway and device telemetry.

This ongoing exploitation, referred to as Operation MidnightEclipse, is being tracked by Palo Alto Networks' Unit 42. It involves a command injection vulnerability that threat actors have used to install a cron job.

This job periodically executes commands from an external server, specifically "172.233.228[.]93/policy" or "172.233.228[.]93/patch", using the bash shell.

"The attackers have meticulously managed an access control list for the command-and-control server to ensure only the targeted device can access it," explains Unit 42’s analysis.

The vulnerable versions are PAN-OS 10.2, 11.0, and 11.1, and fixes for these versions are expected by April 14, 2024. The vendor will implement hotfixes by Sunday with the release of the following versions:

  • PAN-OS 10.2.9-h1
  • PAN-OS 11.0.4-h1
  • PAN-OS 11.1.2-h3

Products like Cloud NGFW, Panorama appliances, and Prisma Access are not affected. An overview of the impact can be seen in the table below:

Source: Paloalto

Meanwhile, a threat researcher named Yutaka Sejiyama recently noted on X, "Scans show there are currently 82,000 exposed devices online that might be vulnerable to CVE-2024-34000, with 40% residing in the United States."

In response to the discovery, Volexity, which detected active exploitation of the flaw, identified a Python-based backdoor being delivered through these attacks. 

"The script will then create another thread that runs a function called restore," said a spokesperson from Unit 42.

"The restore function takes the original content of the bootstrap.min.css file, as well as the original access and modified times, sleeps for 15 seconds and writes the original contents back to the file and sets the access and modified times to their originals."

These manoeuvres aim to erase traces of the intrusion, necessitating rapid exfiltration of data within 15 seconds before restoration of the files.

As Volexity pointed out, the threat actor has been able to create a reverse shell, download tools, infiltrate internal networks, and exfiltrate data, although the full scope of the campaign remains unclear.

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) and Australia's Australian Cyber Security Centre (ACSC) are both responding to a critical vulnerability in Palo Alto Networks' PAN-OS software.

Australian organizations with a Palo Alto Threat Prevention subscription can defend against this CVE by activating Threat ID 95187, a measure introduced in the latest Applications and Threats content update. 

The ACSC is actively monitoring the situation and is prepared to offer support and guidance as needed. Impacted organizations or individuals in need of assistance are encouraged to reach out through the hotline at 1300 CYBER1 (1300 292 371).

Meanwhile, CISA has included this vulnerability in its Known Exploited Vulnerabilities catalogue, compelling federal agencies to implement required patches by April 19 to prevent potential threats. Palo Alto Networks is expected to release a remedial update for this vulnerability by April 14.

At A Glance 

  • Disclosure of Zero-Day Vulnerability: Palo Alto Networks revealed a critical zero-day vulnerability, CVE-2024-3400, in their PAN-OS software that allows unauthorised root-level command execution on some firewall configurations.
  • Operation MidnightEclipse: The vulnerability is being exploited in an ongoing campaign named Operation MidnightEclipse, where attackers manage access controls to execute commands from remote servers.
  • Global Mitigation Efforts: The U.S. CISA and Australia's ACSC are coordinating responses, with CISA requiring federal patching by April 19 and Palo Alto Networks set to release fixes by April 14.

Get access to more articles for free.
Create your free account
More Cyber News