TrendingExploit
CVE-2024-0012

Missing Authentication for Critical Function (CWE-306)

Published: Nov 18, 2024 / Updated: 1d ago

010
CVSS 9.3EPSS 1.22%Critical
CVE info copied to clipboard

Summary

An authentication bypass vulnerability exists in Palo Alto Networks PAN-OS software versions 10.2, 11.0, 11.1, and 11.2. This vulnerability allows an unauthenticated attacker with network access to the management web interface to gain PAN-OS administrator privileges. The attacker can then perform administrative actions, tamper with the configuration, or exploit other authenticated privilege escalation vulnerabilities. Cloud NGFW and Prisma Access are not affected by this vulnerability.

Impact

The impact of this vulnerability is severe, with a CVSS v4.0 base score of 9.3 (Critical). An attacker exploiting this vulnerability could: 1. Gain full administrative control over the PAN-OS system. 2. Modify system configurations, potentially compromising network security policies. 3. Perform unauthorized administrative actions. 4. Use this access as a stepping stone to exploit other vulnerabilities, such as CVE-2024-9474. 5. Potentially disrupt network operations or create backdoors for persistent access. The attack vector is network-based, requires low complexity, and needs no user interaction, making it relatively easy to exploit. This vulnerability has been reported as being actively exploited in the wild.

Exploitation

Multiple proof-of-concept exploits are available on github.com, github.com. The vulnerability is actively being exploited in the wild and was added to the CISA Known Exploited Vulnerability list. Its exploitation has been reported by various sources, including infosec.exchange.

Patch

Patches are available. Palo Alto Networks has released updates to address this vulnerability for the affected versions: PAN-OS 10.2, PAN-OS 11.0, PAN-OS 11.1, and PAN-OS 11.2. Users should update to the latest patched versions of these software releases as soon as possible.

Mitigation

1. Update PAN-OS software to the latest patched version immediately. 2. As a critical mitigation step, restrict access to the management web interface to only trusted internal IP addresses. This significantly reduces the risk of exploitation. 3. Implement Palo Alto Networks' recommended best practice deployment guidelines for securing management access. 4. Monitor system logs for any suspicious activities or unauthorized access attempts. 5. Conduct a thorough security audit to ensure no unauthorized changes have been made to the system configuration. 6. If immediate patching is not possible, consider temporarily disabling external access to the management interface until the update can be applied.

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:L/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:N/R:U/V:C/RE:H/U:Red

Timeline

Exploitation in the Wild

Attacks in the wild have been reported by inthewild.io.

Nov 18, 2024 at 12:00 AM / inthewild.io
First Article

Feedly found the first article mentioning CVE-2024-0012. See article

Nov 18, 2024 at 3:33 PM / IT Security News
CVSS Estimate

Feedly estimated the CVSS score as HIGH

Nov 18, 2024 at 3:33 PM
Exploitation in the Wild

Attacks in the wild have been reported by #threatintel. See article

Nov 18, 2024 at 3:33 PM / #threatintel
Threat Intelligence Report

CVE-2024-0012 is a critical authentication bypass vulnerability in the management web interface of PAN-OS versions 10.2, 11.0, 11.1, and 11.2, with active exploitation attempts identified from the IP address 91.208.197[.]167. Fixes are available, and Palo Alto Networks recommends that customers update to the latest patches to mitigate this vulnerability, as Cloud NGFW and Prisma Access are not affected. For detailed information on affected products and remediation guidance, refer to the Palo Alto Networks Security Advisory. See article

Nov 18, 2024 at 3:33 PM
CVE Assignment

NVD published the first details for CVE-2024-0012

Nov 18, 2024 at 4:15 PM
CVSS

A CVSS base score of 9.3 has been assigned.

Nov 18, 2024 at 4:20 PM / nvd
Exploitation in the Wild

Attacks in the wild have been reported by CISA Known Exploited Vulnerability.

Nov 18, 2024 at 7:20 PM / CISA Known Exploited Vulnerability
Trending

This CVE started to trend in security discussions

Nov 18, 2024 at 8:04 PM
Static CVE Timeline Graph

Affected Systems

Paloaltonetworks/pan-os
+null more

Exploits

https://github.com/watchtowrlabs/palo-alto-panos-cve-2024-0012
+null more

Proof Of Exploit

https://www.cisa.gov/known-exploited-vulnerabilities-catalog
+null more

Patches

security.paloaltonetworks.com
+null more

Attack Patterns

CAPEC-12: Choosing Message Identifier
+null more

References

CVE-2024-0012 PAN-OS: Authentication Bypass in the Management Web Interface (PAN-SA-2024-0015)
Palo Alto Networks observed threat activity that exploits this vulnerability against a limited number of management web interfaces that are exposed to internet traffic coming from outside the network. An authentication bypass in Palo Alto Networks PAN-OS software enables an unauthenticated attacker with network access to the management web interface to gain PAN-OS administrator privileges to perform administrative actions, tamper with the configuration, or exploit other authenticated privilege escalation vulnerabilities like CVE-2024-9474.
Threat Brief: Operation Lunar Peek, Activity Related to CVE-2024-0012
Palo Alto Networks has identified threat activity potentially exploiting this vulnerability against a limited number of management web interfaces. Palo Alto Networks and Unit 42 are engaged in tracking a limited set of exploitation activity related to CVE-2024-0012 and are working with external researchers, partners, and customers to share information transparently and rapidly.
CVE-2024-0012 PAN-OS: Authentication Bypass in the Management Web Interface (PAN-SA-2024-0015) (Severity: CRITICAL)
See 13 more references

News

[AL-139] Active Exploitation of Critical Vulnerability in Palo Alto Networks PAN-OS Software
Palo Alto Networks has released security updates addressing a critical vulnerability (CVE-2024-0012) affecting Palo Alto Networks PAN-OS Software.
Risky Business #771 -- Palo Alto's firewall 0days are very, very stupid
The always excitable Andrew Morris joins to remind us that the edge-device vulnerabilities Pat and Adam complain about on the show are in fact actually even worse than we make them out to be. Academic research supports your gut-reaction; phishing training doesn’t work
Risky Business Weekly (771): Palo Alto's firewall 0days are very, very stupid
Palo Alto Networks customers grapple with another actively exploited zero-day | Cybersecurity Dive https://therecord.media/nist-vulnerability-backlog-cleared-cisa
Analysis & PoC Exploits Released for Palo Alto Zero-Days – CVE-2024-0012 and CVE-2024-9474
In a recent analysis, security researcher Sonny from watchTowr unveiled the technical intricacies of two zero-day vulnerabilities affecting Palo Alto Networks’ Next-Generation Firewalls (NGFW). The researcher observed that the X-PAN-AUTHCHECK header was not set correctly in unpatched versions, potentially allowing unauthorized access to supposedly protected endpoints.
CVE-2024-0012: Palo Alto Networks PAN-OS Authentication Bypass Vulnerability
On November 19, 2024, Sangfor FarSight Labs received notification that a Palo Alto Networks PAN-OS component contains information of Authentication Bypass Vulnerability (CVE-2024-0012), classified as high in threat level. On November 19, 2024, Sangfor FarSight Labs received notification of Palo Alto Networks PAN-OS Authentication Vulnerability.
See 164 more articles and social media posts

CVSS V3.1

Attack Vector:Network
Attack Complexity:Low
Privileges Required:None
User Interaction:None
Scope:Unchanged
Confidentiality:High
Integrity:High
Availability Impact:High

Categories

Be the first to know about critical vulnerabilities

Collect, analyze, and share vulnerability reports faster using AI