Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

User-ID Misconfiguration Can Expose Credentials: Palo Alto Networks

Palo Alto Networks is advising customers to ensure they avoid a configuration issue that can expose user credentials.

Palo Alto Networks is advising customers to ensure they avoid a configuration issue that can expose user credentials.

According to Palo Alto Networks, many networking and network security devices use a Microsoft feature called WMI probing to interrogate Windows hosts for collecting user information. For authentication purposes, a WMI probe contains the username and encrypted password hash of the service account configured.

“It has come to our attention that there may be some Palo Alto Networks customers who have improperly configured User-ID to enable WMI probing on external/untrusted zones, which results in the User-ID agent sending these probes to external/untrusted hosts,” according to Palo Alto Networks. “This can lead to possible credential exposure.”

The issue was uncovered by Rapid7, which noticed a flood of incoming SMB connections in July every time a VxWorks WDBRPC scan was launched. To diagnose the issue, the Rapid7 team ran the Metasploit SMB Capture module on one of its scanning nodes and collected the results.

Advertisement. Scroll to continue reading.

“After some digging, we traced this back to the Palo Alto Networks (PAN) User-ID feature, an optional component provided by PAN that ‘gives network administrators granular controls over what various users are allowed to do when filtered by a Palo Alto Networks Next-Generation Firewall ‘,” blogged HD Moore, chief research officer at Rapid7.

“We contacted PAN and they confirmed that some of their customers must have misconfigured User-ID to enable the feature on external/untrusted zones,” he continued. “In summary, every time we triggered a PAN filter on a misconfigured appliance, our scanning node would receive an inbound authentication attempt by User-ID.”

According to Palo Alto Networks, if User-ID was misconfigured to allow WMI probes to be sent to untrusted zones, customers should change the password of the service account used for WMI probing. Regular rotation of service account passwords is a recommended best practice, the company added.

“The issue of Windows account exposure through automated services is well-known and applies to almost every systems management product and utility in the Windows ecosystem,” blogged Moore. “The PAN User-ID misconfiguration can present a serious exposure depending on the privileges granted to the service account assigned to User-ID. The same issue applies to thousands of products that perform automated authentication within the Windows ecosystem and we have observed the same misconfiguration in similar products.”

Written By

Marketing professional with a background in journalism and a focus on IT security.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.