Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

US Cyber Command: Foreign APTs Likely to Exploit New Palo Alto Networks Flaw

Palo Alto Networks revealed on Monday that it has patched a critical authentication bypass vulnerability in its PAN-OS firewall operating system, and U.S. Cyber Command believes foreign APTs will likely attempt to exploit it soon.

Palo Alto Networks revealed on Monday that it has patched a critical authentication bypass vulnerability in its PAN-OS firewall operating system, and U.S. Cyber Command believes foreign APTs will likely attempt to exploit it soon.

The vulnerability, tracked as CVE-2020-2021 with a CVSS score of 10, affects PAN-OS 8.0, 8.1, 9.0 and 9.1, and it has been patched with the release of versions 8.1.15, 9.0.9 and 9.1.3 — version 7.1 is not impacted.

“When Security Assertion Markup Language (SAML) authentication is enabled and the ‘Validate Identity Provider Certificate’ option is disabled (unchecked), improper verification of signatures in PAN-OS SAML authentication enables an unauthenticated network-based attacker to access protected resources. The attacker must have network access to the vulnerable server to exploit this vulnerability,” Palo Alto Networks explained in an advisory.

In the case of Palo Alto Networks’ GlobalProtect (Gateway, Portal, Clientless VPN), Captive Portal, and Prisma Access products, an unauthenticated attacker who has network access to the targeted server can exploit the vulnerability to access protected resources. For PAN-OS and Panorama interfaces, an unauthenticated attacker on the network can log in as an admin.

CERT/CC analyst Will Dormann has pointed out that some identity service providers instruct customers to use the configuration required to exploit the vulnerability.

While Palo Alto Networks’ advisory says the company is not aware of malicious attempts to exploit CVE-2020-2021, USCYBERCOM warned on Twitter that “foreign APTs will likely attempt exploit soon.”

USCYBERCOM warns of PAN-OS vulnerability

APT groups exploiting vulnerabilities in Palo Alto Networks products is not unheard of. Last year, a couple of researchers disclosed a series of serious vulnerabilities affecting products from Palo Alto Networks, Pulse Secure and Fortinet, and some of them ended up being exploited by sophisticated threat actors.

Related: Palo Alto Networks Patches Many Vulnerabilities in PAN-OS

Advertisement. Scroll to continue reading.

Related: Critical RCE Vulnerability Found in Palo Alto Networks VPN Product

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...