Publication Date:
Last Update:
Current Version: V1.0
CVSS v3.1 Base Score: 8.8
CVSS v4.0 Base Score: 7.5
Affected Product and Versions Remediation

All versions with Palo Alto Networks Virtual NGFW before V11.0.1
affected by all CVEs
Upgrade Palo Alto Networks Virtual NGFW V11.0.1. Contact Siemens customer support to receive patch and update information.

Product-specific remediations or mitigations can be found in the section Affected Products and Solution.
Please follow the General Security Recommendations.

As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens' operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals. Additional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity

Un-/Collapse All

This chapter describes all vulnerabilities (CVE-IDs) addressed in this security advisory. Wherever applicable, it also documents the product-specific impact of the individual vulnerabilities.

CVSS v3.1 Base Score 8.6
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-406: Insufficient Control of Network Message Volume (Network Amplification)
CVSS v3.1 Base Score 4.1
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C
CWE CWE-497: Exposure of Sensitive System Information to an Unauthorized Control Sphere
CVSS v3.1 Base Score 4.4
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C
CWE CWE-73: External Control of File Name or Path
CVSS v3.1 Base Score 8.8
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CVSS v4.0 Base Score 7.5
CVSS v4.0 Vector CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
CWE CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVSS v3.1 Base Score 4.9
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C
CVSS v4.0 Base Score 6.1
CVSS v4.0 Vector CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:L/VI:N/VA:N/SC:H/SI:N/SA:N
CWE CWE-522: Insufficiently Protected Credentials
CVSS v3.1 Base Score 5.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:L/A:N/E:P/RL:O/RC:C
CWE CWE-610: Externally Controlled Reference to a Resource in Another Sphere

Customers are advised to consult and implement the workarounds provided in Palo Alto Networks' upstream security notifications [1].

[1] https://security.paloaltonetworks.com/?version=10.2.2&product=PAN-OS

https://www.siemens.com/cert/advisories
V1.0 (2024-04-09): Publication Date