Vulnerabilities

User-ID Misconfiguration Can Expose Credentials: Palo Alto Networks

Palo Alto Networks is advising customers to ensure they avoid a configuration issue that can expose user credentials.

<p><strong><span><span>Palo Alto Networks is advising customers to ensure they avoid a configuration issue that can expose user credentials.</span></span></strong></p><p><span><span> </span></span></p>

Palo Alto Networks is advising customers to ensure they avoid a configuration issue that can expose user credentials.

According to Palo Alto Networks, many networking and network security devices use a Microsoft feature called WMI probing to interrogate Windows hosts for collecting user information. For authentication purposes, a WMI probe contains the username and encrypted password hash of the service account configured.

“It has come to our attention that there may be some Palo Alto Networks customers who have improperly configured User-ID to enable WMI probing on external/untrusted zones, which results in the User-ID agent sending these probes to external/untrusted hosts,” according to Palo Alto Networks. “This can lead to possible credential exposure.”

The issue was uncovered by Rapid7, which noticed a flood of incoming SMB connections in July every time a VxWorks WDBRPC scan was launched. To diagnose the issue, the Rapid7 team ran the Metasploit SMB Capture module on one of its scanning nodes and collected the results.

Advertisement. Scroll to continue reading.

“After some digging, we traced this back to the Palo Alto Networks (PAN) User-ID feature, an optional component provided by PAN that ‘gives network administrators granular controls over what various users are allowed to do when filtered by a Palo Alto Networks Next-Generation Firewall ‘,” blogged HD Moore, chief research officer at Rapid7.

“We contacted PAN and they confirmed that some of their customers must have misconfigured User-ID to enable the feature on external/untrusted zones,” he continued. “In summary, every time we triggered a PAN filter on a misconfigured appliance, our scanning node would receive an inbound authentication attempt by User-ID.”

According to Palo Alto Networks, if User-ID was misconfigured to allow WMI probes to be sent to untrusted zones, customers should change the password of the service account used for WMI probing. Regular rotation of service account passwords is a recommended best practice, the company added.

“The issue of Windows account exposure through automated services is well-known and applies to almost every systems management product and utility in the Windows ecosystem,” blogged Moore. “The PAN User-ID misconfiguration can present a serious exposure depending on the privileges granted to the service account assigned to User-ID. The same issue applies to thousands of products that perform automated authentication within the Windows ecosystem and we have observed the same misconfiguration in similar products.”

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version