Insight Type: Blog
Maidar Secure Advisory: Unauthenticated Remote Shell Command Execution Vulnerability CVE-2024-3400 in PAN-OS

Palo Alto Networks has disclosed a critical security vulnerabilities in PAN-OS that is actively being exploited by malicious actors. This threat advisory aims to provide comprehensive information on the issue and necessary actions to mitigate risks.

Description of Vulnerability

The vulnerability, tracked as CVE-2024-3400, is a combination of two bugs in PAN-OS versions 10.2, 11.0, and 11.1, allowing unauthenticated remote shell command execution.

Attack Details

The threat actor, UTA0218, conducted a two-stage attack named Operation MidnightEclipse, exploiting PAN-OS flaw for command execution on vulnerable devices.

Exploitation Techniques

Specially crafted requests containing commands are sent to devices, leveraging a backdoor named UPSTYLE. The attacker uses cron jobs and wget to execute commands and download malicious tools.

Scope of Impact

Approximately 22,542 internet-exposed firewall devices are vulnerable globally, with the majority located in the U.S., Japan, India, Germany, the U.K., Canada, Australia, France, and China.

Patch and Mitigation

Palo Alto Networks has released patches for affected PAN-OS versions. Users are strongly advised to apply hotfixes immediately to prevent exploitation.

Recommendation

  • Apply hotfixes for PAN-OS versions 10.2, 11.0, and 11.1.
  • Monitor for suspicious activity, especially unauthorized commands and file creation.
  • Implement network segmentation and access controls to limit exposure.

References

Contact Us

If you have any questions or require further information on any other Cyber Security matters, please don’t hesitate to contact our dedicated team at [email protected].

If you want to see more about the SOC service we offer, please follow this link https://maidar.io.

To ask a question, go to our support portal.

Share Articles

Insights

News Centre

Media Type
Why SOAR is important… How is it different… How it helps your org...
Many organisations today want to harness the power of automation to rid themselves of redundant and tedious tasks. Triaging alerts into incidents or initiating the overly complex process of blocking a known threat acto...
How a Security Operations Centre Enhances Your Security Awareness...
In today’s digital landscape, organisations face a constant barrage of cyber threats that can disrupt operations, compromise sensitive data, and damage reputations. To safeguard against these risks, businesses em...
Artificial Intelligence in The Security Operations Center (SOC): ...
In today’s rapidly evolving digital landscape, businesses face constant threats from cybercriminals seeking to exploit vulnerabilities in their systems. As organisations strive to protect their sensitive data and...
Maidar Secure Advisory: SMM Driver Input Validation Vulnerability...
Lenovo released a security advisory (LEN-106014) for an SMM driver input validation vulnerability in the BIOS of some ThinkPad models. Identified as CVE-2022-48189, this vulnerability represents a substantial threat, a...
Maidar Secure Advisory: SMM Driver Input Validation Vulnerability...
Lenovo released a security advisory (LEN-106014) for an SMM driver input validation vulnerability in the BIOS of some ThinkPad models. Identified as CVE-2022-48189, this vulnerability represents a substantial threat, a...
Maidar Secure Advisory: 0‑days exploit Vulnerability CVE‑2023‑419...
Google’s Threat Analysis Group (TAG), in partnership with The Citizen Lab, discovered an in-the-wild 0‑day exploit chain for iPhones. Developed by the commercial surveillance vendor, Intellexa, this exploit chain is us...
Hope is not a security strategy. Get proactive about your defence today with Maidar Secure.