skip to Main Content
Common vulnerabilities

Common Vulnerabilities and Exposures: December 2024 Roundup

Strengthen your defenses by learning how to mitigate common vulnerabilities before they become breaches.

The National Institute of Standards and Technology (NIST) issued several critical warnings regarding common vulnerabilities and exposures (CVEs) last month, and they demand the immediate attention of every cybersecurity professional. Protect your organization from serious threats, including unauthorized access, data breaches, and operational disruptions. Learn more and take action now to minimize exposure to these four emerging risks. 

CVE-2024-3393 

CVE-2024-3393 is a vulnerability in the DNS Security feature of Palo Alto Networks’ PAN-OS software. This flaw allows unauthenticated attackers to cause denial-of-service (DoS) conditions on vulnerable firewalls by sending specially crafted packets, potentially disrupting critical business operations. At the time of this writing, it has not yet been assigned a CVSS score. 

Mechanism of the Threat 

CVE-2024-3393 leverages a flaw in the DNS Security component of PAN-OS. The vulnerability is triggered when attackers send malformed packets through the firewall’s data plane. These packets exploit a memory-handling issue, causing the device to reboot. Repeated exploitation can render the firewall inaccessible by forcing it into maintenance mode, effectively taking it offline. 

Execution and Exploitation 

Attackers exploit CVE-2024-3393 by crafting and sending malicious DNS requests to the targeted firewall. These requests do not require authentication, making exploitation easier and more widespread. Once the malformed packet is processed by the firewall, it forces a system reboot. In a sustained attack, this behavior can be repeated to cause prolonged downtime, impacting network security and operational stability. 

Exploitation has been observed in real-world attacks, with malicious actors targeting exposed firewalls to disrupt organizational defenses. 

Impact and Potential Risks 

Exploitation of CVE-2024-3393 can result in significant consequences for affected systems: 

  • Denial of Service (DoS): Critical firewalls become unresponsive, jeopardizing network availability. 
  • Operational Downtime: Extended outages impact business operations and incident response capabilities. 
  • Vulnerability to Additional Attacks: While the firewall is offline, other network components may be exposed to threats. 

The severity of the impact makes addressing this vulnerability a priority for organizations relying on PAN-OS firewalls. 

Mitigation and Response 

Organizations can reduce the risk of CVE-2024-3393  by taking the following steps: 

  • Upgrade PAN-OS Software: Apply the fixed versions of PAN-OS: 11.2.3, 11.1.5, 10.2.14, or 10.1.15 as recommended by Palo Alto Networks. 
  • Implement Workarounds: If updating immediately is not feasible, disable DNS Security or DNS Security logging as temporary mitigations. 
  • Restrict Exposure: Limit public-facing firewall access to reduce the surface available for CVE-2024-3393 and other common vulnerabilities to attack. 

Visit the Palo Alto Networks Security Advisory to apply the official patches and access detailed mitigation guidance. 

For More Information 

Palo Alto Networks Patches Firewall Zero-Day Exploited for DoS Attacks 

CVE-2024-12356  

CVE-2024-12356 is a critical cybersecurity vulnerability (CVSS 9.8, Critical) in BeyondTrust’s Privileged Remote Access (PRA) and Remote Support (RS) products, allowing unauthenticated attackers to execute arbitrary commands as a site user. 

Mechanism of the Threat 

This vulnerability arises from improper input validation, enabling attackers to inject malicious commands into the system. By exploiting this flaw, an attacker can gain unauthorized access and execute commands with the same privileges as the site user, potentially compromising the entire system. 

Execution and Exploitation 

Attackers can exploit CVE-2024-12356 by sending specially crafted requests to the affected PRA or RS instances. These requests do not require authentication, making it easier for attackers to gain access. Once the malicious commands are injected, they are executed with the site’s user privileges, allowing the attacker to perform unauthorized actions on the system. 

Impact and Potential Risks 

Like other common vulnerabilities, exploitation of this CVE can lead to severe security consequences: 

  • Unauthorized Access: Attackers can gain access to sensitive systems and data without proper credentials. 
  • Privilege Escalation: Compromise of critical resources by executing commands with elevated privileges. 
  • Deployment of Malware: Potential installation of malicious software, including ransomware. 
  • Lateral Movement: Attackers may move across the network to compromise additional systems. 
  • Service Disruption: Unauthorized changes can disrupt services and compromise system integrity. 

Mitigation and Response 

Organizations can reduce the risk of exploitation by: 

  • Applying Patches: BeyondTrust has released patches for both cloud and on-premise customers to remediate this vulnerability. Cloud customers have been automatically updated as of December 16, 2024. On-premise customers should apply the patch if their instance is not subscribed to automatic updates. If running a version older than 22.1, an upgrade is necessary to apply the patch.  
  • Monitoring Systems: Implement advanced monitoring tools to detect any suspicious activity related to common vulnerabilities. 
  • Restricting Access: Limit network exposure of PRA and RS systems to trusted networks and users. 
  • Employee Training: Educate staff about the risks associated with this vulnerability and the importance of applying security updates promptly. 

Visit BeyondTrust’s Security Advisory for detailed information and to apply the official patch. 

For More Information 

CISA Adds Critical Flaw in BeyondTrust Software to Exploited Vulnerabilities List 

CVE-2024-55956  

CVE-2024-55956 is a critical cybersecurity vulnerability (CVSS 9.8, Critical) in Cleo’s file transfer software, including Harmony, VLTrader, and LexiCom versions prior to 5.8.0.24. This flaw allows unauthenticated attackers to import and execute arbitrary Bash or PowerShell commands on the host system by exploiting the default settings of the Autorun directory. 

Mechanism of the Threat 

The vulnerability arises from improper input validation within the Autorun directory of Cleo’s file transfer software. Attackers can place malicious scripts in this directory, which are then automatically executed with system privileges, leading to unauthorized command execution. 

Execution and Exploitation 

Attackers exploit CVE-2024-55956 by uploading specially crafted scripts to the Autorun directory of vulnerable Cleo software installations. Due to inadequate validation, these scripts are executed automatically, granting attackers the ability to run arbitrary commands without authentication. This method has been actively exploited in the wild, with reports linking the Cl0p ransomware group to such attacks. 

Impact and Potential Risks 

Exploitation of common vulnerabilities like CVE-2024-55956 can lead to severe security consequences: 

  • Unauthorized Access: Attackers can gain control over the host system without valid credentials. 
  • Privilege Escalation: Execution of commands with elevated privileges, compromising critical system resources. 
  • Deployment of Malware: Potential installation of malicious software, including ransomware. 
  • Lateral Movement: Attackers may move across the network to compromise additional systems. 
  • Service Disruption: Unauthorized changes can disrupt services and compromise system integrity. 

Mitigation and Response 

Organizations can reduce the risk of exploitation by: 

  • Applying Patches: Cleo has released updates to address this vulnerability. Users should upgrade to version 5.8.0.24 or later to mitigate the risk. 
  • Restricting Access: Understand what is least privilege access, then apply the concept to limit access to the Autorun directory and ensure only authorized users can upload scripts. 
  • Monitoring Systems: Implement advanced monitoring tools to detect any suspicious activity related to this vulnerability. 
  • Employee Training: Educate staff about how ransomware spreads, the risks associated with this vulnerability, and the importance of applying security updates promptly. 

Visit Cleo’s Product Security Update for detailed information and to apply the official patch. 

For More Information 

CVE Assigned to Cleo Vulnerability as Cl0p Ransomware Group Takes Credit for Exploitation 

CVE-2024-49138  

CVE-2024-49138 is a high-severity Windows vulnerability (CVSS score: 7.8, High) that permits privilege escalation through improper permission handling in core system components. This flaw enables attackers to elevate their access from standard user to administrative rights, facilitating unauthorized system control. 

The vulnerability is actively being exploited, as confirmed by Microsoft and cybersecurity authorities, making it a critical security concern. System administrators and organizations are urged to apply the latest security patches immediately to mitigate the risks associated with CVE-2024-49138 and other common vulnerabilities. 

For detailed information and mitigation strategies, refer to TrueFort’s analysis here. 

Protect Your Organization from Common Vulnerabilities and Emerging Cybersecurity Threats  

Maintaining a strong defense strategy and staying ahead of ever-evolving cybersecurity threats requires that you stay abreast of common vulnerabilities and exposures (CVEs) and address them without delay. Enhance your organization’s cyber-resilience through essential practices like lateral movement detection and implement a robust, multi-layered security framework to reduce exposure to potential attacks. 

CISOs and others responsible for cybersecurity enjoy unparalleled visibility into application behavior with TrueFort, monitoring applications in real time, isolating ransomware, and controlling lateral movement. This continuous insight empowers you to detect threats early, respond precisely, and mitigate risks effectively.  

Interested in learning more? Schedule a demo today and discover the key to improving security posture with TrueFort. 

Share This

Facebook
Twitter
LinkedIn
Email

Related posts

Back To Top
TrueFort Emblem Logo

Truefort customer support

TrueFort customers receive 24×7 support by phone and email, and all software maintenance, releases, and updates

For questions about our support policy, please contact your TrueFort account manager or our presales team at sales@truefort.com.

Support Hotline

Email Support