2.2 Ensure that WMI probing is disabled

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Disable WMI probing if it is not required for User-ID functionality in the environment.

Rationale:

WMI probing normally requires a domain administrator account. A malicious user could capture the encrypted password hash for offline cracking or relayed authentication attacks. Relying on other forms of user identification, such as using UserID Agents or security log monitoring, mitigates this risk.

In addition, it is easy to mis-configure this feature such that it is enabled on untrusted interfaces. This can result in a domain administrator account and the associated password hash being sent to untrusted hosts on the internet, where malicious users can then capture that hash for offline cracking.

Impact:

While this removes the exposure of having the WMI user account password being compromised, it also reduces the effectiveness of user identification during operation of the firewall (applying rules and policies). This trade-off should be weighed carefully for all installations.

Solution

Navigate to Device > User Identification > User Mapping > Palo Alto Networks User ID Agent Setup.
Set Enable Probing so it is unchecked.

Default Value:

Not configured

See Also

https://workbench.cisecurity.org/files/3754