Tuesday, April 29, 2025
HomeCVE/vulnerabilityPAN-OS Command Injection Flaw Lets Hackers Execute Arbitrary Code Remotely

PAN-OS Command Injection Flaw Lets Hackers Execute Arbitrary Code Remotely

Published on

SIEM as a Service

Follow Us on Google News

Palo Alto Networks has disclosed a medium-severity vulnerability (CVE-2025-0127) in its PAN-OS software, enabling authenticated administrators on VM-Series firewalls to execute arbitrary commands with root privileges.

The flaw, discovered internally, affects specific legacy PAN-OS versions and requires immediate patching for impacted users. No active exploitation has been reported yet.

Key Details of the Vulnerability

Summary of the Vulnerability in Table

- Advertisement - Google News
AspectDetails
VulnerabilityAuthenticated Admin Command Injection Vulnerability in PAN-OS VM-Series
CVE IDCVE-2025-0127
SeverityMedium (CVSS-BT Score: 4.0 / CVSS-B Score: 7.1)
DiscoveryInternally discovered by Palo Alto Networks
ImpactEnables authenticated administrators to bypass restrictions and execute arbitrary root commands
Affected ProductsPAN-OS on VM-Series firewalls running legacy versions:
– PAN-OS 10.1 (<10.1.14-h13)
– PAN-OS 10.2 (<10.2.9)
– PAN-OS 11.0 (<11.0.4)
Unaffected Products– Cloud NGFW
– Prisma Access
– PAN-OS on physical firewalls

The vulnerability stems from improper input sanitization (CWE-78), allowing admins with high privileges to bypass restrictions and inject malicious commands.

Attackers could exploit this to compromise confidentiality, integrity, and availability of the firewall system.

Urgency and Mitigation

While the urgency level is marked “Moderate”, Palo Alto Networks emphasizes that organizations using older VM-Series deployments should prioritize updates:

  • Patches Available:
    • PAN-OS 10.1: Upgrade to 10.1.14-h13
    • PAN-OS 10.2: Upgrade to 10.2.9
    • PAN-OS 11.0: Upgrade to 11.0.4 (Note: PAN-OS 11.0 is now end-of-life; migrate to newer versions).
  • No Workarounds: Direct updates are the only solution.

“This flaw underscores the critical need for organizations to maintain updated systems, especially for legacy deployments,” said a Palo Alto Networks spokesperson.

  • Exploit Complexity: Low (attacks require local access and admin credentials).
  • Impact: Successful exploitation grants root access, enabling full system control.
  • End-of-Life Systems: PAN-OS 11.0, 10.0, 9.1, and earlier versions are unsupported and presumed vulnerable.

Despite the high potential impact, the diffuse value density of targets and lack of automation in attacks reduce widespread risk. However, unpatched systems remain attractive to advanced threat actors.

Recommendations for Organizations

  1. Identify VM-Series Deployments: Confirm if firewalls run affected PAN-OS versions.
  2. Apply Patches Immediately: Follow upgrade guidance for PAN-OS 10.1, 10.2, and 11.0.
  3. Migrate from EoL Versions: Transition to supported PAN-OS releases (11.1 or 11.2).
  4. Monitor Access Logs: Audit admin activities for unusual command executions.

CVE-2025-0127 highlights persistent risks in legacy network infrastructure.

While no exploits are currently reported, the combination of high privileges and command injection capabilities makes this flaw a priority for VM-Series users.

Proactive patching and adherence to software lifecycle policies are critical to mitigating such threats.

Find this News Interesting! Follow us on Google NewsLinkedIn, & X to Get Instant Updates!

Divya
Divya
Divya is a Senior Journalist at GBhackers covering Cyber Attacks, Threats, Breaches, Vulnerabilities and other happenings in the cyber world.

Latest articles

RansomHub Ransomware Deploys Malware to Breach Corporate Networks

The eSentire’s Threat Response Unit (TRU) in early March 2025, a sophisticated cyberattack leveraging...

19 APT Hackers Target Asia-based Company Servers Using Exploited Vulnerabilities and Spear Phishing Email

The NSFOCUS Fuying Laboratory’s global threat hunting system identified 19 sophisticated Advanced Persistent Threat...

FBI Reports ₹1.38 Lakh Crore Loss in 2024, a 33% Surge from 2023

The FBI’s Internet Crime Complaint Center (IC3) has reported a record-breaking loss of $16.6...

Fog Ransomware Reveals Active Directory Exploitation Tools and Scripts

Cybersecurity researchers from The DFIR Report’s Threat Intel Group uncovered an open directory hosted...

Resilience at Scale

Why Application Security is Non-Negotiable

The resilience of your digital infrastructure directly impacts your ability to scale. And yet, application security remains a critical weak link for most organizations.

Application Security is no longer just a defensive play—it’s the cornerstone of cyber resilience and sustainable growth. In this webinar, Karthik Krishnamoorthy (CTO of Indusface) and Phani Deepak Akella (VP of Marketing – Indusface), will share how AI-powered application security can help organizations build resilience by

Discussion points


Protecting at internet scale using AI and behavioral-based DDoS & bot mitigation.
Autonomously discovering external assets and remediating vulnerabilities within 72 hours, enabling secure, confident scaling.
Ensuring 100% application availability through platforms architected for failure resilience.
Eliminating silos with real-time correlation between attack surface and active threats for rapid, accurate mitigation

More like this

RansomHub Ransomware Deploys Malware to Breach Corporate Networks

The eSentire’s Threat Response Unit (TRU) in early March 2025, a sophisticated cyberattack leveraging...

19 APT Hackers Target Asia-based Company Servers Using Exploited Vulnerabilities and Spear Phishing Email

The NSFOCUS Fuying Laboratory’s global threat hunting system identified 19 sophisticated Advanced Persistent Threat...

FBI Reports ₹1.38 Lakh Crore Loss in 2024, a 33% Surge from 2023

The FBI’s Internet Crime Complaint Center (IC3) has reported a record-breaking loss of $16.6...