Tuesday , September 17 2024
Palo alto

CERT-IN Warns Vulnerabilities in Palo Alto Networks applications

Indian Computer Emergency Response Team (CERT-IN) issued advisories about multiple vulnerabilities in various Palo Alto Networks applications. Attackers could exploit these vulnerabilities to access systems without permission, steal important information, and potentially run harmful code.

Vulnerabilities in Palo Alto Networks:

Alert! Google Fixes GCP Composer Flaw

Tenable Research found and fixed a remote code execution (RCE) vulnerability, called CloudImposer, in Google Cloud Platform (GCP). This flaw...
Read More
Alert! Google Fixes GCP Composer Flaw

CTF in Bangladesh: Unveiling Challenges, Opportunities and remedies

In this article, we won’t dive too deep into the technical aspects of Capture The Flag (CTF) competitions. Instead, we...
Read More
CTF in Bangladesh: Unveiling Challenges, Opportunities and remedies

Bitdefender blog post
Medusa target Fortinet flaw (CVE-2023-48788) for Ransomware Attacks

A recent Bitdefender report reveals that Medusa is still actively attacking and has created a notable presence on both the...
Read More
Bitdefender blog post  Medusa target Fortinet flaw (CVE-2023-48788) for Ransomware Attacks

Ivanti alerts ongoing exploitation of recently patched CAV

Ivanti warned that a recently fixed security flaw in its Cloud Service Appliance (CSA) is being actively exploited. CVE-2024-8190 is...
Read More
Ivanti alerts ongoing exploitation of recently patched CAV

CISA unveils 25 new advisories for Industrial Control Systems

CISA issued 25 ICS advisories on September 12, 2024, detailing current security issues, vulnerabilities, and exploits in Industrial Control Systems....
Read More
CISA unveils 25 new advisories for Industrial Control Systems

Intel Issues Alert on 20+ Vulnerabilities, Urges Firmware Updates

Intel announced over 20 vulnerabilities in its processors and products in security advisories released on Tuesday. The chip giant has...
Read More
Intel Issues Alert on 20+ Vulnerabilities, Urges Firmware Updates

Urgent: GitLab Patches flaws allowing unapproved pipeline Job Execution

GitLab released security updates on Wednesday to fix 17 vulnerabilities, including a critical issue that lets attackers run pipeline jobs...
Read More
Urgent: GitLab Patches flaws allowing unapproved pipeline Job Execution

Fortinet admits data breach after hacker claims to steal 440GB

Fortinet confirmed a data breach after a threat actor claimed to have stolen 440GB of files from its Microsoft SharePoint...
Read More
Fortinet admits data breach after hacker claims to steal 440GB

Gov.t issues high alert on android devices

Indian Computer Emergency Response Team (CERT-In) issued a high-severity alert for android devices on September 11, 2024 highlighting the vulnerabilities...
Read More
Gov.t issues high alert on android devices

TD Bank fined $28 million for sharing customer data

Because of disclosing incorrect and negative data, The Consumer Financial Protection Bureau (CFPB) on Wednesday fined TD Bank, one of...
Read More
TD Bank fined $28 million for sharing customer data

The vulnerabilities include CVE-2024-5915, CVE-2024-5916, and CVE-2024-5914.

GlobalProtect App: Privilege Escalation Vulnerability (CVE-2024-5915):

Older versions of the Palo Alto Networks GlobalProtect app have a critical vulnerability. This vulnerability in the app on Windows devices allows a local user to run programs with higher privileges.


Users are advised to update your app to version 5.4.5 or higher to fix vulnerability CVE-2024-5915 and reduce the risk.

PAN-OS: Information Disclosure Vulnerability (CVE-2024-5916):

A new vulnerability, known as CVE-2024-5916, impacts Palo Alto Networks PAN-OS, a network security operating system. It’s classified as an “information exposure” problem.

If any attacker takes advantage of this vulnerability, they could get important information like passwords and tokens to access other systems. They could use this information to attack the network or compromise other systems.


The vulnerability allows a read-only administrator to access sensitive details in the configuration log. This shows how important it is to give users the minimum access they need to do their tasks.

Resolution: The problem has been solved in PAN-OS 10.2.8, PAN-OS 11.0.4, and later versions. After upgrading PAN-OS, users should also revoke any compromised secrets, passwords, and tokens configured in server profiles (Device > Server Profiles) on affected PAN-OS firewalls.

Cortex XSOAR: Command Injection Vulnerability (CVE-2024-5914):

There is a vulnerability in older versions of Palo Alto Networks Cortex XSOAR. This vulnerability, known as CVE-2024-5914, is a “command injection” flaw in the CommonScripts Pack, which is a collection of scripts for automating security tasks.

Command injection vulnerabilities let attackers insert harmful code into trusted applications. In the case of Cortex XSOAR, if successfully exploited, attackers could run any command within an integration container. This could let attackers move within the network, steal data, or disrupt security operations.

Resolution:

Problem resolved in Cortex XSOAR CommonScripts v1.12.33+. Users are advised to update to the latest version to stay secure.

Protecting Against the Palo Alto Networks Vulnerabilities:

Palo Alto Networks has issued patches to fix these vulnerabilities. Users should update their software as soon as possible to reduce these risks.

 

Check Also

GitLab

Urgent: GitLab Patches flaws allowing unapproved pipeline Job Execution

GitLab released security updates on Wednesday to fix 17 vulnerabilities, including a critical issue that …

Leave a Reply

Your email address will not be published. Required fields are marked *