Remove Authentication Remove Firewall Remove Network Remove Research
article thumbnail

These Services Shall Not Pass: Abusing Service Tags to Bypass Azure Firewall Rules (Customer Action Required)

Tenable

Azure customers whose firewall rules rely on Azure Service Tags, pay attention: You could be at risk due to a vulnerability detected by Tenable Research. Tenable Research has discovered a vulnerability in Azure that allows an attacker to bypass firewall rules based on Azure Service Tags by forging requests from trusted services.

Firewall 142
article thumbnail

Modern Network Security: How Technology and Smart Practices are Reducing Risk

CIO

Networks are under pressure like never before. For networking security leaders, too many blind spots in their network security operations means too many vulnerabilities. With the shift to hybrid work, data, applications, intellectual property, and personal information is no longer stashed safely behind a corporate firewall.

Network 245
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

Trending Sources

article thumbnail

CVE-2024-3400: Zero-Day Vulnerability in Palo Alto Networks PAN-OS GlobalProtect Gateway Exploited in the Wild

Tenable

A critical severity command injection vulnerability in Palo Alto Networks PAN-OS has been exploited in limited targeted attacks. An unauthenticated, remote attacker could exploit this vulnerability to execute code on an affected firewall with root privileges. According to the advisory, this vulnerability impacts PAN-OS versions 10.2,

Network 119
article thumbnail

How to minimize remote access cyber security threats in 2024

CIO

The key types of exposures, in order of prevalence, include web framework takeover, remote access services, IT and networking infrastructure, file sharing, and database exposures and vulnerabilities. Implement strong authentication methods for key internet-facing systems, such as multi-factor authentication.

article thumbnail

CVE-2023-27997: Heap-Based Buffer Overflow in Fortinet FortiOS and FortiProxy SSL-VPN (XORtigate)

Tenable

Medium Analysis CVE-2023-27997 is a heap-based buffer overflow vulnerability in the secure socket layer virtual private network (SSL VPN) functionality in FortiOS and FortiProxy in Fortinet devices including its FortiGate Next Generation Firewalls (NGFW). This is reachable pre-authentication, on every SSL VPN appliance.

Firewall 102
article thumbnail

Stony Brook Automates Security With Palo Alto Networks and Internet2

Palo Alto Networks

If you work in higher education IT, you know that Internet2 provides high-speed networks, cloud solutions, research support and services that are tailored for higher education, research institutions and government entities. Palo Alto Networks saw a need and wanted to be a part of this initiative. That’s a big deal for us.

Network 52
article thumbnail

Tenable Research Discovers Remote Code Execution Vulnerabilities in GPON Routers

Tenable

Tenable Research has discovered six new vulnerabilities in Nokia (Alcatel-Lucent) I-240W-Q GPON routers that can provide attacker with telnet access, DoS the target, or run arbitrary code. Nokia (Alcatel-Lucent) I-240W-Q Gigabit Passive Optical Network (GPON) routers are designed to replace standard copper networks. Background.