1080*80 ad

GreyNoise Detects 500% Surge in Palo Alto Networks Portal Scans

Urgent Security Alert: Massive Surge in Scans for Critical Palo Alto Networks Vulnerability (CVE-2024-3400)

Cybersecurity analysts are sounding the alarm as a dramatic and widespread scanning campaign targets a critical vulnerability in Palo Alto Networks (PAN) security appliances. A significant spike in activity has been detected, with threat actors aggressively searching for unpatched systems vulnerable to CVE-2024-3400, a flaw that could give attackers complete control over an affected network.

This surge in malicious scanning follows the disclosure of a maximum-severity vulnerability in PAN-OS, the operating system powering the company’s popular firewalls. The situation is critical for any organization using these devices, as threat actors are in a race to exploit vulnerable systems before they can be secured.

Understanding the Threat: What is CVE-2024-3400?

At the heart of this alert is CVE-2024-3400, a command injection vulnerability affecting specific versions of Palo Alto Networks’ PAN-OS software. The flaw resides within the GlobalProtect gateway feature, a widely used component for providing VPN access.

Here’s why it’s so dangerous:

  • Maximum Severity: The vulnerability has been assigned a CVSS score of 10.0, the highest possible rating, indicating extreme risk.
  • No Authentication Required: An attacker does not need a username or password to exploit this flaw. They can launch an attack from anywhere on the internet against a publicly exposed, vulnerable device.
  • Full System Control: A successful exploit allows for unauthenticated remote code execution with root privileges. This means an attacker can take complete control of the firewall, monitor or alter network traffic, move deeper into the internal network, and exfiltrate sensitive data.

The vulnerability specifically impacts PAN-OS 10.2, PAN-OS 11.0, and PAN-OS 11.1 firewalls when both the GlobalProtect gateway and device telemetry are enabled.

A Widespread Scanning Campaign is Underway

In the days following the vulnerability’s disclosure, threat intelligence platforms observed a staggering increase in scanning activity. Malicious actors, ranging from sophisticated state-sponsored groups to opportunistic cybercriminals, are now systematically probing the internet for vulnerable Palo Alto Networks devices.

This activity indicates that attackers are in the reconnaissance phase, building lists of potential targets to exploit. The sharp and sudden rise in scanning serves as a final warning for organizations to take immediate action before these probes turn into active, widespread attacks. Evidence suggests that a state-sponsored threat actor known as UTA0218 (also referred to as MidnightEclipse) has already been exploiting this flaw as a zero-day, long before a patch was available.

Actionable Steps to Protect Your Network

Given the severity of this vulnerability and the active scanning in progress, complacency is not an option. If your organization uses Palo Alto Networks firewalls, you must take the following steps immediately to mitigate your risk.

  1. Apply Patches Immediately
    The most critical step is to update your PAN-OS software to a patched version. Palo Alto Networks has released hotfixes to address CVE-2024-3400. Do not delay this process. Check the official security advisory for the correct patched version for your specific device and software train.

  2. Implement Vendor Mitigations
    If you are unable to apply the patches immediately, Palo Alto Networks has provided a mitigation strategy. Customers with a Threat Prevention subscription can enable Threat ID 95187 (and 95189) to block known attacks related to this vulnerability. While helpful, this should be considered a temporary measure until you can install the security update.

  3. Hunt for Signs of Compromise
    Because this vulnerability was exploited as a zero-day before it was publicly known, it is essential to check your systems for evidence of a past or present breach. Carefully review logs on your PAN-OS devices for any unusual activity, unauthorized connections, or suspicious commands. Palo Alto Networks and CISA have released indicators of compromise (IOCs) that can help guide your threat-hunting efforts. Look for unexpected files, rogue processes, or outbound connections to unfamiliar IP addresses.

The window of opportunity to secure your network is closing rapidly. The widespread scanning for CVE-2024-3400 is a clear indicator that large-scale exploitation is imminent. Taking decisive action now by patching systems and searching for signs of compromise is the only effective way to prevent your firewall—the gateway to your network—from becoming an attacker’s entry point.

Source: https://securityaffairs.com/182939/hacking/greynoise-detects-500-surge-in-scans-targeting-palo-alto-networks-portals.html

900*80 ad

      1080*80 ad