Publication Date:
Last Update:
Current Version: V1.1
CVSS v3.1 Base Score: 10.0
CVSS v4.0 Base Score: 10.0
Un-/Collapse All
Affected Product and Versions Remediation

All versions with Palo Alto Networks Virtual NGFW configured with GlobalProtect gateway or GlobalProtect portal (or both).
affected by CVE-2024-3400
Upgrade Palo Alto Networks Virtual NGFW V11.1.2-h3. Contact customer support to receive patch and update information.
  • Customers with a Threat Prevention subscription can block attacks for this vulnerability using Threat IDs 95187, 95189, and 95191 (available in Applications and Threats content version 8836-8695 and later). For further instruction see Palo Alto Network's upstream notification (https://security.paloaltonetworks.com/CVE-2024-3400)
  • Disable GlobalProtect gateway and GlobalProtect portal; note that these features are disabled by default in RUGGEDCOM APE1808 deployments

Product-specific remediations or mitigations can be found in the section Affected Products and Solution.
Please follow the General Security Recommendations.

As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens' operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals. Additional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity

Un-/Collapse All

This chapter describes all vulnerabilities (CVE-IDs) addressed in this security advisory. Wherever applicable, it also documents the product-specific impact of the individual vulnerabilities.

CVSS v3.1 Base Score 10.0
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:H/RL:T/RC:C
CVSS v4.0 Base Score 10.0
CVSS v4.0 Vector CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H
CWE CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection')

Customers are advised to consult and implement the workarounds provided in Palo Alto Networks' upstream security notification [1].

[1] https://security.paloaltonetworks.com/CVE-2024-3400

https://www.siemens.com/cert/advisories
V1.0 (2024-04-19): Publication Date
V1.1 (2024-07-09): Added fix for RUGGEDCOM APE1808 devices configured with Palo Alto Networks Virtual NGFW