CVE-2024-3400
Palo Alto Networks PAN-OS Command Injection Vulner - [Actively Exploited]
Description
A command injection as a result of arbitrary file creation vulnerability in the GlobalProtect feature of Palo Alto Networks PAN-OS software for specific PAN-OS versions and distinct feature configurations may enable an unauthenticated attacker to execute arbitrary code with root privileges on the firewall. Cloud NGFW, Panorama appliances, and Prisma Access are not impacted by this vulnerability.
INFO
Published Date :
April 12, 2024, 8:15 a.m.
Last Modified :
May 29, 2024, 4 p.m.
Source :
[email protected]
Remotely Exploitable :
Yes !
Impact Score :
6.0
Exploitability Score :
3.9
CISA KEV (Known Exploited Vulnerabilities)
For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.
Palo Alto Networks PAN-OS GlobalProtect feature contains a command injection vulnerability that allows an unauthenticated attacker to execute commands with root privileges on the firewall.
Users of affected devices should enable Threat Prevention Threat ID 95187 if that is available, otherwise, disable device telemetry until patches are available from the vendor, per vendor instructions.
https://security.paloaltonetworks.com/CVE-2024-3400
Public PoC/Exploit Available at Github
CVE-2024-3400 has a 71 public PoC/Exploit
available at Github.
Go to the Public Exploits
tab to see the list.
Affected Products
The following products are affected by CVE-2024-3400
vulnerability.
Even if cvefeed.io
is aware of the exact versions of the
products
that
are
affected, the information is not represented in the table below.
References to Advisories, Solutions, and Tools
Here, you will find a curated list of external links that provide in-depth
information, practical solutions, and valuable tools related to
CVE-2024-3400
.
URL | Resource |
---|---|
https://security.paloaltonetworks.com/CVE-2024-3400 | Vendor Advisory |
https://unit42.paloaltonetworks.com/cve-2024-3400/ | Exploit Vendor Advisory |
https://www.paloaltonetworks.com/blog/2024/04/more-on-the-pan-os-cve/ | Technical Description Vendor Advisory |
https://www.volexity.com/blog/2024/04/12/zero-day-exploitation-of-unauthenticated-remote-code-execution-vulnerability-in-globalprotect-cve-2024-3400/ | Exploit Third Party Advisory |
We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).
Attempt at making the CVE-2024-3400 initial exploit (for educational purposes)
Rust Makefile LLVM
None
None
None
None
HTML
None
HTML
None
None
A general-purpose Security CVE CVSS calculator
None
Find rows contain specific IP addresses in large files and then, extract them. This tool make for investigating logs for cve-2024-3400
Python
None
Python
CLI utility to query Shodan's CVE DB
cve-search shodan shodan-client
Go
Exploit for GlobalProtect CVE-2024-3400
Python
None
Results are limited to the first 15 repositories due to potential performance issues.
The following list is the news that have been mention
CVE-2024-3400
vulnerability anywhere in the article.
- Hackread - Latest Cybersecurity, Tech, Crypto & Hacking News
CISA Urges Patching of Critical Palo Alto Networks’ Expedition Tool Vulnerability
A critical security vulnerability in Palo Alto Networks’ Expedition tool is being actively exploited by hackers. CISA urges patch – Learn how to protect your network and sensitive data by patching you ... Read more
- BleepingComputer
Cisco bug lets hackers run commands as root on UWRB access points
Cisco has fixed a maximum severity vulnerability that allows attackers to run commands with root privileges on vulnerable Ultra-Reliable Wireless Backhaul (URWB) access points that provide connectivit ... Read more
- Dark Reading
Iran's 'Fox Kitten' Group Aids Ransomware Attacks on US Targets
Source: Alex Maldonado Mancilla via ShutterstockIran's state-sponsored Fox Kitten threat group is actively abetting ransomware actors in attacks against organizations in the US and other countries, th ... Read more
- The Hacker News
U.S. Agencies Warn of Iranian Hacking Group's Ongoing Ransomware Attacks
U.S. cybersecurity and intelligence agencies have called out an Iranian hacking group for breaching multiple organizations across the country and coordinating with affiliates to deliver ransomware. Th ... Read more
- The Cyber Express
Iranian State Hackers Act as Access Brokers for Ransomware Gangs, Target U.S. and Allies’ Critical Infrastructure
A shadowy group of Iranian cyber actors is acting as access brokers for ransomware gangs and collaborating with affiliates to target the U.S. and its allies, exploiting vulnerabilities across sectors ... Read more
- The Register
Iran's Pioneer Kitten hits US networks via buggy Check Point, Palo Alto gear
Iranian government-backed cybercriminals have been hacking into US and foreign networks as recently as this month to steal sensitive data and deploy ransomware, and they're breaking in via vulnerable ... Read more
- BleepingComputer
Iranian hackers work with ransomware gangs to extort breached orgs
An Iran-based hacking group known as Pioneer Kitten is breaching defense, education, finance, and healthcare organizations across the United States and working with affiliates of several ransomware op ... Read more
- The Hacker News
Focus on What Matters Most: Exposure Management and Your Attack Surface
Read the full article for key points from Intruder's VP of Product, Andy Hornegold's recent talk on exposure management. If you'd like to hear Andy's insights first-hand, watch Intruder's on-demand we ... Read more
- Cyber Security News
Threat Actors Exploiting OS Command Injection Flaws To Hack Systems, CISA Warns
By exploiting OS command injection vulnerabilities, threat actors can run arbitrary commands on a host operating system to obtain unauthorized access, control, and the power to either corrupt or steal ... Read more
- Hackread - Latest Cybersecurity, Tech, Crypto & Hacking News
Windows SmartScreen Flaw Enabling Data Theft in Major Stealer Attack
New Stealer Campaign Exploits Windows SmartScreen Vulnerability (CVE-2024-21412) – This large-scale attack targets Windows users, stealing passwords, browsing history, and crypto wallet details. Forti ... Read more
- New Jetpack Site
Vulnerabilità critica su PaloAlto OS
04/12/2024 PROTO: N240412 CERT-Yoroi informa che è stata resa nota una vulnerabilità critica riguardante il prodotto software “PAN-OS” degli apparati di sicurezza di PaloAlto Networks nota con l’ident ... Read more
The following table lists the changes that have been made to the
CVE-2024-3400
vulnerability over time.
Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.
-
CVE Modified by [email protected]
Jun. 04, 2024
Action Type Old Value New Value -
Reanalysis by [email protected]
May. 29, 2024
Action Type Old Value New Value Changed CPE Configuration OR *cpe:2.3:o:paloaltonetworks:pan-os:10.2.0:-:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.0:h1:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.0:h2:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.1:-:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.1:h1:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.2:-:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.2:h1:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.2:h2:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.2:h4:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.3:-:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.3:h11:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.3:h12:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.3:h2:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.3:h4:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.3:h9:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.4:-:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.4:h10:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.4:h2:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.4:h3:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.4:h4:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.5:-:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.5:h1:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.5:h4:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.6:-:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.6:h1:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.7:-:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.7:h1:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.7:h3:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.7:h6:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.8:-:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.9:-:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:11.0.0:-:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:11.0.0:h1:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:11.0.0:h2:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:11.0.1:-:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:11.0.1:h2:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:11.0.1:h3:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:11.0.2:-:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:11.0.2:h1:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:11.0.2:h2:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:11.0.2:h3:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:11.0.3:-:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:11.0.3:h1:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:11.0.3:h3:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:11.0.3:h5:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:11.0.4:-:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:11.1.0:-:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:11.1.0:h1:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:11.1.0:h2:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:11.1.1:-:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:11.1.2:-:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:11.1.2:h1:*:*:*:*:*:* OR *cpe:2.3:o:paloaltonetworks:pan-os:10.2.0:-:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.0:h1:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.0:h2:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.0:h3:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.1:-:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.1:h1:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.1:h2:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.2:-:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.2:h1:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.2:h2:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.2:h4:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.2:h5:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.3:-:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.3:h11:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.3:h12:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.3:h13:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.3:h2:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.3:h4:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.3:h9:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.4:-:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.4:h10:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.4:h16:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.4:h2:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.4:h3:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.4:h4:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.5:-:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.5:h1:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.5:h4:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.5:h6:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.6:-:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.6:h1:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.6:h3:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.7:-:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.7:h1:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.7:h3:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.7:h6:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.7:h8:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.8:-:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.8:h3:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.9:-:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.9:h1:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:11.0.0:-:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:11.0.0:h1:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:11.0.0:h2:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:11.0.0:h3:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:11.0.1:-:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:11.0.1:h2:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:11.0.1:h3:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:11.0.1:h4:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:11.0.2:-:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:11.0.2:h1:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:11.0.2:h2:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:11.0.2:h3:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:11.0.2:h4:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:11.0.3:-:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:11.0.3:h1:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:11.0.3:h10:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:11.0.3:h3:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:11.0.3:h5:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:11.0.4:-:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:11.0.4:h1:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:11.1.0:-:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:11.1.0:h1:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:11.1.0:h2:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:11.1.0:h3:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:11.1.1:-:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:11.1.1:h1:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:11.1.2:-:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:11.1.2:h1:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:11.1.2:h3:*:*:*:*:*:* -
Reanalysis by [email protected]
May. 21, 2024
Action Type Old Value New Value Changed CPE Configuration OR *cpe:2.3:o:paloaltonetworks:pan-os:10.2.0:-:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.0:h1:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.0:h2:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.1:-:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.1:h1:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.2:-:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.2:h1:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.2:h2:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.2:h4:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.3:-:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.3:h11:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.3:h12:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.3:h2:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.3:h4:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.3:h9:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.4:-:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.4:h10:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.4:h2:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.4:h3:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.4:h4:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.5:-:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.5:h1:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.5:h4:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.6:-:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.6:h1:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.7:-:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.7:h1:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.7:h3:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.7:h6:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.9:-:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:11.0.0:-:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:11.0.0:h1:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:11.0.0:h2:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:11.0.1:-:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:11.0.1:h2:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:11.0.1:h3:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:11.0.2:-:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:11.0.2:h1:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:11.0.2:h2:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:11.0.2:h3:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:11.0.3:-:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:11.0.3:h1:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:11.0.3:h3:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:11.0.3:h5:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:11.0.4:-:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:11.1.0:-:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:11.1.0:h1:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:11.1.0:h2:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:11.1.1:-:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:11.1.2:-:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:11.1.2:h1:*:*:*:*:*:* OR *cpe:2.3:o:paloaltonetworks:pan-os:10.2.0:-:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.0:h1:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.0:h2:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.1:-:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.1:h1:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.2:-:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.2:h1:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.2:h2:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.2:h4:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.3:-:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.3:h11:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.3:h12:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.3:h2:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.3:h4:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.3:h9:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.4:-:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.4:h10:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.4:h2:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.4:h3:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.4:h4:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.5:-:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.5:h1:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.5:h4:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.6:-:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.6:h1:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.7:-:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.7:h1:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.7:h3:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.7:h6:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.8:-:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.9:-:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:11.0.0:-:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:11.0.0:h1:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:11.0.0:h2:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:11.0.1:-:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:11.0.1:h2:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:11.0.1:h3:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:11.0.2:-:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:11.0.2:h1:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:11.0.2:h2:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:11.0.2:h3:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:11.0.3:-:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:11.0.3:h1:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:11.0.3:h3:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:11.0.3:h5:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:11.0.4:-:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:11.1.0:-:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:11.1.0:h1:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:11.1.0:h2:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:11.1.1:-:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:11.1.2:-:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:11.1.2:h1:*:*:*:*:*:* -
CVE Modified by [email protected]
May. 14, 2024
Action Type Old Value New Value -
Modified Analysis by [email protected]
Apr. 23, 2024
Action Type Old Value New Value Changed Reference Type https://www.paloaltonetworks.com/blog/2024/04/more-on-the-pan-os-cve/ No Types Assigned https://www.paloaltonetworks.com/blog/2024/04/more-on-the-pan-os-cve/ Technical Description, Vendor Advisory Changed CPE Configuration OR *cpe:2.3:o:paloaltonetworks:pan-os:10.2.0:*:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:11.0.0:*:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:11.1.0:*:*:*:*:*:*:* OR *cpe:2.3:o:paloaltonetworks:pan-os:10.2.0:-:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.0:h1:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.0:h2:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.1:-:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.1:h1:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.2:-:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.2:h1:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.2:h2:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.2:h4:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.3:-:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.3:h11:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.3:h12:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.3:h2:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.3:h4:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.3:h9:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.4:-:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.4:h10:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.4:h2:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.4:h3:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.4:h4:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.5:-:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.5:h1:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.5:h4:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.6:-:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.6:h1:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.7:-:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.7:h1:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.7:h3:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.7:h6:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:10.2.9:-:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:11.0.0:-:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:11.0.0:h1:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:11.0.0:h2:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:11.0.1:-:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:11.0.1:h2:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:11.0.1:h3:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:11.0.2:-:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:11.0.2:h1:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:11.0.2:h2:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:11.0.2:h3:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:11.0.3:-:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:11.0.3:h1:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:11.0.3:h3:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:11.0.3:h5:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:11.0.4:-:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:11.1.0:-:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:11.1.0:h1:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:11.1.0:h2:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:11.1.1:-:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:11.1.2:-:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:11.1.2:h1:*:*:*:*:*:* -
CVE Modified by [email protected]
Apr. 19, 2024
Action Type Old Value New Value Added Reference Palo Alto Networks, Inc. https://www.paloaltonetworks.com/blog/2024/04/more-on-the-pan-os-cve/ [No types assigned] -
CVE Modified by [email protected]
Apr. 18, 2024
Action Type Old Value New Value Changed Description A command injection vulnerability in the GlobalProtect feature of Palo Alto Networks PAN-OS software for specific PAN-OS versions and distinct feature configurations may enable an unauthenticated attacker to execute arbitrary code with root privileges on the firewall. Cloud NGFW, Panorama appliances, and Prisma Access are not impacted by this vulnerability. A command injection as a result of arbitrary file creation vulnerability in the GlobalProtect feature of Palo Alto Networks PAN-OS software for specific PAN-OS versions and distinct feature configurations may enable an unauthenticated attacker to execute arbitrary code with root privileges on the firewall. Cloud NGFW, Panorama appliances, and Prisma Access are not impacted by this vulnerability. Added CWE Palo Alto Networks, Inc. CWE-20 -
CVE CISA KEV Update by 9119a7d8-5eab-497f-8521-727c672e3725
Apr. 18, 2024
Action Type Old Value New Value Changed Required Action Apply mitigations per vendor instructions as they become available. Otherwise, users with vulnerable versions of affected devices should enable Threat Prevention Threat ID 95187 if that is available, or disable device telemetry until patches are available from the vendor. See the vendor bulletin for more details and a patch release schedule. Apply mitigations per vendor instructions as they become available. Otherwise, users with vulnerable versions of affected devices should enable Threat Prevention IDs available from the vendor. See the vendor bulletin for more details and a patch release schedule. -
CVE CISA KEV Update by 9119a7d8-5eab-497f-8521-727c672e3725
Apr. 16, 2024
Action Type Old Value New Value Changed Required Action Users of affected devices should enable Threat Prevention Threat ID 95187 if that is available, otherwise, disable device telemetry until patches are available from the vendor, per vendor instructions. Apply mitigations per vendor instructions as they become available. Otherwise, users with vulnerable versions of affected devices should enable Threat Prevention Threat ID 95187 if that is available, or disable device telemetry until patches are available from the vendor. See the vendor bulletin for more details and a patch release schedule. -
Initial Analysis by [email protected]
Apr. 15, 2024
Action Type Old Value New Value Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H Changed Reference Type https://security.paloaltonetworks.com/CVE-2024-3400 No Types Assigned https://security.paloaltonetworks.com/CVE-2024-3400 Vendor Advisory Changed Reference Type https://unit42.paloaltonetworks.com/cve-2024-3400/ No Types Assigned https://unit42.paloaltonetworks.com/cve-2024-3400/ Exploit, Vendor Advisory Changed Reference Type https://www.volexity.com/blog/2024/04/12/zero-day-exploitation-of-unauthenticated-remote-code-execution-vulnerability-in-globalprotect-cve-2024-3400/ No Types Assigned https://www.volexity.com/blog/2024/04/12/zero-day-exploitation-of-unauthenticated-remote-code-execution-vulnerability-in-globalprotect-cve-2024-3400/ Exploit, Third Party Advisory Added CWE NIST CWE-77 Added CPE Configuration OR *cpe:2.3:o:paloaltonetworks:pan-os:10.2.0:*:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:11.0.0:*:*:*:*:*:*:* *cpe:2.3:o:paloaltonetworks:pan-os:11.1.0:*:*:*:*:*:*:* -
CVE Modified by [email protected]
Apr. 15, 2024
Action Type Old Value New Value Changed Description A command injection vulnerability in the GlobalProtect feature of Palo Alto Networks PAN-OS software for specific PAN-OS versions and distinct feature configurations may enable an unauthenticated attacker to execute arbitrary code with root privileges on the firewall. Fixes for PAN-OS 10.2, PAN-OS 11.0, and PAN-OS 11.1 are in development and are expected to be released by April 14, 2024. Cloud NGFW, Panorama appliances, and Prisma Access are not impacted by this vulnerability. All other versions of PAN-OS are also not impacted. A command injection vulnerability in the GlobalProtect feature of Palo Alto Networks PAN-OS software for specific PAN-OS versions and distinct feature configurations may enable an unauthenticated attacker to execute arbitrary code with root privileges on the firewall. Cloud NGFW, Panorama appliances, and Prisma Access are not impacted by this vulnerability. Added Reference Palo Alto Networks, Inc. https://unit42.paloaltonetworks.com/cve-2024-3400/ [No types assigned] Added Reference Palo Alto Networks, Inc. https://www.volexity.com/blog/2024/04/12/zero-day-exploitation-of-unauthenticated-remote-code-execution-vulnerability-in-globalprotect-cve-2024-3400/ [No types assigned] -
CVE CISA KEV Update by 9119a7d8-5eab-497f-8521-727c672e3725
Apr. 13, 2024
Action Type Old Value New Value Added Vulnerability Name Palo Alto Networks PAN-OS Command Injection Vulnerability Added Date Added 2024-04-12 Added Due Date 2024-04-19 Added Required Action Users of affected devices should enable Threat Prevention Threat ID 95187 if that is available, otherwise, disable device telemetry until patches are available from the vendor, per vendor instructions. -
CVE Modified by [email protected]
Apr. 12, 2024
Action Type Old Value New Value Removed CVSS V3.1 Palo Alto Networks, Inc. AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Added CVSS V3.1 Palo Alto Networks, Inc. AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H -
CVE Received by [email protected]
Apr. 12, 2024
Action Type Old Value New Value Added Description A command injection vulnerability in the GlobalProtect feature of Palo Alto Networks PAN-OS software for specific PAN-OS versions and distinct feature configurations may enable an unauthenticated attacker to execute arbitrary code with root privileges on the firewall. Fixes for PAN-OS 10.2, PAN-OS 11.0, and PAN-OS 11.1 are in development and are expected to be released by April 14, 2024. Cloud NGFW, Panorama appliances, and Prisma Access are not impacted by this vulnerability. All other versions of PAN-OS are also not impacted. Added Reference Palo Alto Networks, Inc. https://security.paloaltonetworks.com/CVE-2024-3400 [No types assigned] Added CWE Palo Alto Networks, Inc. CWE-77 Added CVSS V3.1 Palo Alto Networks, Inc. AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CWE - Common Weakness Enumeration
While CVE identifies
specific instances of vulnerabilities, CWE categorizes the common flaws or
weaknesses that can lead to vulnerabilities. CVE-2024-3400
is
associated with the following CWEs:
Common Attack Pattern Enumeration and Classification (CAPEC)
Common Attack Pattern Enumeration and Classification
(CAPEC)
stores attack patterns, which are descriptions of the common attributes and
approaches employed by adversaries to exploit the CVE-2024-3400
weaknesses.