Vulnerabilities

Palo Alto Networks Warns of Exploited Firewall Vulnerability

Palo Alto Networks warns of limited exploitation of a critical command injection vulnerability leading to code execution on firewalls.

Palo Alto Networks

Threat actors are exploiting a critical OS command injection vulnerability to execute arbitrary code on Palo Alto Networks firewalls, the cybersecurity company warns.

Tracked as CVE-2024-3400 and assigned a severity score of 10 out of 10, the security defect was identified in the GlobalProtect feature of PAN-OS, the operating system running on Palo Alto Networks appliances. 

“A command injection vulnerability in the GlobalProtect feature of Palo Alto Networks PAN-OS software for specific PAN-OS versions and distinct feature configurations may enable an unauthenticated attacker to execute arbitrary code with root privileges on the firewall,” the company notes in an advisory.

According to the cybersecurity firm, the vulnerability was identified in PAN-OS versions 10.2, 11.0, and 11.1. The company’s Panorama appliances, Cloud NGFW, and Prisma Access solutions are not impacted.

The issue, Palo Alto Networks says, exists only if both the GlobalProtect gateway and the device telemetry configurations are enabled.

The company says it is currently working on patches for the flaw, which will be included in PAN-OS versions 10.2.9-h1, 11.0.4-h1, and 11.1.2-h3. The security updates are expected to be released by the end of this week.

In the meantime, Palo Alto Networks customers can go to Network > GlobalProtect > Gateways from the firewall’s web interface to check whether a GlobalProtect gateway has been configured. To verify whether device telemetry has been enabled, customers should go to Device > Setup > Telemetry.

“Palo Alto Networks is aware of a limited number of attacks that leverage the exploitation of this vulnerability,” the company notes.

Advertisement. Scroll to continue reading.

According to the cybersecurity firm, mitigations are available for customers with a Threat Prevention subscription. Exploitation can also be prevented by applying vulnerability protection on the GlobalProtect interface and by disabling device telemetry until fixes are applied.

Threat intelligence and incident response firm Volexity has been credited for reporting CVE-2024-3400, but the company has yet to release any information on the attacks exploiting the vulnerability.

Update: Palo Alto Networks and Volexity have made available additional details on these attacks, attributing them to an unknown state-sponsored threat actor that has exploited the vulnerability to backdoor firewalls.

Related: Palo Alto Networks Patches Vulnerabilities Allowing Firewall Disruption

Related: Google Patches Exploited Pixel Vulnerabilities

Related: Ray AI Framework Vulnerability Exploited to Hack Hundreds of Clusters

Related Content

Artificial Intelligence

Palo Alto Networks and IBM have announced a significant partnership to jointly provide cybersecurity solutions.

Vulnerabilities

Google releases Chrome 125 to the stable channel with patches for nine vulnerabilities, including a zero-day.

Vulnerabilities

Google has patched CVE-2024-4761, the second exploited vulnerability addressed by the company within one week.

Vulnerabilities

A Chrome 124 update patches the second Chrome zero-day that has been found to be exploited in malicious attacks in 2024.

Vulnerabilities

CISA says a critical GitLab password reset flaw is being exploited in attacks and roughly 1,400 servers have not been patched.

Incident Response

Palo Alto Networks has shared remediation instructions for organizations whose firewalls have been hacked via CVE-2024-3400.

Vulnerabilities

CISA warns organizations of a two-year-old Windows Print Spooler vulnerability being exploited in the wild.

ICS/OT

Palo Alto Networks firewall vulnerability CVE-2024-3400, exploited as a zero-day, impacts a Siemens industrial product.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version