CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

Services
Capture
Managed Detection & Response

Eliminate active threats with 24/7 threat detection, investigation, and response.

twi-managed-portal-color
Co-Managed SOC (SIEM)

Maximize your SIEM investment, stop alert fatigue, and enhance your team with hybrid security operations support.

twi-briefcase-color-svg
Advisory & Diagnostics

Advance your cybersecurity program and get expert guidance where you need it most.

tw-laptop-data
Penetration Testing

Test your physical locations and IT infrastructure to shore up weaknesses before exploitation.

twi-database-color-svg
Database Security

Prevent unauthorized access and exceed compliance requirements.

twi-email-color-svg
Email Security

Stop email threats others miss and secure your organization against the #1 ransomware attack vector.

tw-officer
Digital Forensics & Incident Response

Prepare for the inevitable with 24/7 global breach response in-region and available on-site.

tw-network
Firewall & Technology Management

Mitigate risk of a cyberattack with 24/7 incident and health monitoring and the latest threat intelligence.

Solutions
BY TOPIC
Offensive Security
Solutions to maximize your security ROI
Microsoft Exchange Server Attacks
Stay protected against emerging threats
Rapidly Secure New Environments
Security for rapid response situations
Securing the Cloud
Safely navigate and stay protected
Securing the IoT Landscape
Test, monitor and secure network objects
Why Trustwave
About Us
Awards and Accolades
Trustwave SpiderLabs Team
Trustwave Fusion Security Operations Platform
Trustwave Security Colony
Partners
Technology Alliance Partners
Key alliances who align and support our ecosystem of security offerings
Trustwave PartnerOne Program
Join forces with Trustwave to protect against the most advance cybersecurity threats
SpiderLabs Blog

Oops, I pwned your router- Part One

Embedded computing is very much about making a computer as small as possible, yet still being able to run the core network or I/O components. Embedded devices are also about reducing costs by reducing the number of chips, such as memory and storage components.

When we do this, we also have a much smaller footprint that our host operating system can run with-in. In order to do that, we have made smaller kernels, use ramdisks to reduce write cycles to flash, slower CPUs, etc. The developers of these devices tend to focus on only core functionality, and security is forgotten about or as a last stop before being shipped as "Customer Premise Equipment". However, many of these devices are catching up to most modern computers- coming with 128Megs of RAM, 256megs – 32 gigs of flash, etc. With this in mind, the need to conserve has become greatly reduced.

Remember the 1990's?

The dream of poor security is still alive in embedded Linux distributions[BAW1] . For example, shadow passwords are not the default for many embedded Linux distributions. Busybox is a great resource; however it lacks a lot of the security features of the modern Linux distributions, as you still need to harden the system out of the box. For example, inetd.conf still has a lot of the services enabled by default. This was system-hardening 101 back in the early 2000's. By default you must login as root. I don't know how much more I can expand on how bad this is.

Oh what the heck, let me count the ways:

1) Lack of auditing

2) No user controls over system modifications

3) In this case, get root one system, your have root on them all

4) Developers choose poor passwords, and that gets moved into the prod build

5) Root passwords never get rotated

6) sudo, make me a sandwich "sudo: command not found"

So now lets talk about the way we can infiltrate these systems:

  • Brute force the root login (easy stuff, with a poor password)
  • Cause a buffer overflow in the web application that is used to manage the system (as root)
  • Find the write community of the SNMPd, and go to town.
  • Open up the device, and dump the contents of flash via JTAG (Join Test Action Group)

Now that I have your attention, stay tuned for part two of our discussion. We'll talk about what steps I took to exploit these devices, review tools such as IDA Pro, JTAG debugging, file system searching, and buffer overflows…

Latest SpiderLabs Blogs

Fake Dialog Boxes to Make Malware More Convincing

Let’s explore how SpiderLabs created and incorporated user prompts, specifically Windows dialog boxes into its malware loader to make it more convincing to phishing targets during a Red Team...

Read More

The Secret Cipher: Modern Data Loss Prevention Solutions

This is Part 7 in my ongoing project to cover 30 cybersecurity topics in 30 weekly blog posts. The full series can be found here. Far too many organizations place Data Loss Prevention (DLP) and Data...

Read More

CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway

Overview A command injection vulnerability has been discovered in the GlobalProtect feature within Palo Alto Networks PAN-OS software for specific versions that have distinct feature configurations...

Read More