Refine your search
5 vulnerabilities found for Cortex XDR Broker by Palo Alto Networks
CERTFR-2025-AVI-0695
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits Palo Alto Networks. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire, une élévation de privilèges et une atteinte à la confidentialité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Vendor | Product | Description | ||
---|---|---|---|---|
Palo Alto Networks | Prisma Access Browser | Prisma Access Browser versions antérieures à 138.53.6.158 | ||
Palo Alto Networks | GlobalProtect App | GlobalProtect App versions antérieures à 6.2.8-h3 (6.2.8-c263) pour Windows | ||
Palo Alto Networks | GlobalProtect App | GlobalProtect App versions antérieures à 6.3.3 pour Linux | ||
Palo Alto Networks | PAN-OS | PAN-OS versions 11.2.x antérieures à 11.2.8 sur PA-7500 | ||
Palo Alto Networks | GlobalProtect App | GlobalProtect App versions 6.3.x antérieures à 6.3.3-h2 (6.3.3-c676) pour Windows | ||
Palo Alto Networks | Checkov by Prisma Cloud | Checkov by Prisma Cloud versions 3.2.x antérieures à 3.2.449 | ||
Palo Alto Networks | PAN-OS | PAN-OS versions 11.1.x antérieures à 11.1.10 sur PA-7500 | ||
Palo Alto Networks | Cortex XDR Broker | Cortex XDR Broker VM versions 28.0.x antérieures à 28.0.52 |
Title | Publication Time | Tags | ||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Prisma Access Browser versions ant\u00e9rieures \u00e0 138.53.6.158", "product": { "name": "Prisma Access Browser", "vendor": { "name": "Palo Alto Networks", "scada": false } } }, { "description": "GlobalProtect App versions ant\u00e9rieures \u00e0 6.2.8-h3 (6.2.8-c263) pour Windows", "product": { "name": "GlobalProtect App", "vendor": { "name": "Palo Alto Networks", "scada": false } } }, { "description": "GlobalProtect App versions ant\u00e9rieures \u00e0 6.3.3 pour Linux", "product": { "name": "GlobalProtect App", "vendor": { "name": "Palo Alto Networks", "scada": false } } }, { "description": "PAN-OS versions 11.2.x ant\u00e9rieures \u00e0 11.2.8 sur PA-7500", "product": { "name": "PAN-OS", "vendor": { "name": "Palo Alto Networks", "scada": false } } }, { "description": "GlobalProtect App versions 6.3.x ant\u00e9rieures \u00e0 6.3.3-h2 (6.3.3-c676) pour Windows", "product": { "name": "GlobalProtect App", "vendor": { "name": "Palo Alto Networks", "scada": false } } }, { "description": "Checkov by Prisma Cloud versions 3.2.x ant\u00e9rieures \u00e0 3.2.449", "product": { "name": "Checkov by Prisma Cloud", "vendor": { "name": "Palo Alto Networks", "scada": false } } }, { "description": "PAN-OS versions 11.1.x ant\u00e9rieures \u00e0 11.1.10 sur PA-7500", "product": { "name": "PAN-OS", "vendor": { "name": "Palo Alto Networks", "scada": false } } }, { "description": "Cortex XDR Broker VM versions 28.0.x ant\u00e9rieures \u00e0 28.0.52", "product": { "name": "Cortex XDR Broker", "vendor": { "name": "Palo Alto Networks", "scada": false } } } ], "affected_systems_content": "", "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).", "cves": [ { "name": "CVE-2025-2182", "url": "https://www.cve.org/CVERecord?id=CVE-2025-2182" }, { "name": "CVE-2025-2183", "url": "https://www.cve.org/CVERecord?id=CVE-2025-2183" }, { "name": "CVE-2025-7656", "url": "https://www.cve.org/CVERecord?id=CVE-2025-7656" }, { "name": "CVE-2025-7657", "url": "https://www.cve.org/CVERecord?id=CVE-2025-7657" }, { "name": "CVE-2024-5921", "url": "https://www.cve.org/CVERecord?id=CVE-2024-5921" }, { "name": "CVE-2025-2184", "url": "https://www.cve.org/CVERecord?id=CVE-2025-2184" }, { "name": "CVE-2025-8292", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8292" }, { "name": "CVE-2025-6558", "url": "https://www.cve.org/CVERecord?id=CVE-2025-6558" }, { "name": "CVE-2025-8010", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8010" }, { "name": "CVE-2025-2181", "url": "https://www.cve.org/CVERecord?id=CVE-2025-2181" }, { "name": "CVE-2025-8011", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8011" }, { "name": "CVE-2025-2180", "url": "https://www.cve.org/CVERecord?id=CVE-2025-2180" } ], "initial_release_date": "2025-08-14T00:00:00", "last_revision_date": "2025-08-14T00:00:00", "links": [], "reference": "CERTFR-2025-AVI-0695", "revisions": [ { "description": "Version initiale", "revision_date": "2025-08-14T00:00:00.000000" } ], "risks": [ { "description": "Ex\u00e9cution de code arbitraire" }, { "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" }, { "description": "\u00c9l\u00e9vation de privil\u00e8ges" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Palo Alto Networks. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire, une \u00e9l\u00e9vation de privil\u00e8ges et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.", "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Palo Alto Networks", "vendor_advisories": [ { "published_at": "2025-08-13", "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks CVE-2025-2183", "url": "https://security.paloaltonetworks.com/CVE-2025-2183" }, { "published_at": "2025-08-13", "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks CVE-2025-2180", "url": "https://security.paloaltonetworks.com/CVE-2025-2180" }, { "published_at": "2025-08-13", "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks CVE-2025-2181", "url": "https://security.paloaltonetworks.com/CVE-2025-2181" }, { "published_at": "2025-08-13", "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks CVE-2025-2184", "url": "https://security.paloaltonetworks.com/CVE-2025-2184" }, { "published_at": "2025-08-13", "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks CVE-2025-2182", "url": "https://security.paloaltonetworks.com/CVE-2025-2182" }, { "published_at": "2025-08-13", "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks PAN-SA-2025-0014", "url": "https://security.paloaltonetworks.com/PAN-SA-2025-0014" } ] }
CERTFR-2025-AVI-0505
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits Palo Alto Networks. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et un contournement de la politique de sécurité.
Palo Alto Networks a connaissance d'une preuve de concept pour la vulnérabilité CVE-2025-4232.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Les versions correctives 10.1.14-h16 et 11.2.7 pour la vulnérabilité CVE-2025-4229 affectant respectivement PAN-OS versions 10.1.x et 11.2.x sont prévues pour juillet 2025 et juin 2025. Les versions correctives 6.2.8-h2 et 6.3.3-h1 pour la vulnérabilité CVE-2025-4227 affectant respectivement GlobalProtect App versions 6.2.x et 6.3.x sont prévues pour juin 2025.
Vendor | Product | Description | ||
---|---|---|---|---|
Palo Alto Networks | PAN-OS | PAN-OS toutes versions à 10.1.x | ||
Palo Alto Networks | GlobalProtect App | GlobalProtect App versions 6.2.x antérieures à 6.2.8-HF | ||
Palo Alto Networks | Prisma Access Browser | Prisma Access Browser versions antérieures à 137.16.2.69 | ||
Palo Alto Networks | PAN-OS | PAN-OS versions 11.1.x antérieures à 11.1.10 | ||
Palo Alto Networks | GlobalProtect App | GlobalProtect App versions 6.2.x antérieures à 6.2.8-h2 | ||
Palo Alto Networks | GlobalProtect App | GlobalProtect App toutes version 6.0.x | ||
Palo Alto Networks | Cortex XDR Broker | Cortex XDR Broker VM versions antérieures à 27.0.26 | ||
Palo Alto Networks | PAN-OS | PAN-OS versions 10.2.x antérieures à 10.2.17 | ||
Palo Alto Networks | PAN-OS | PAN-OS versions 11.0.x antérieures à 11.0.3 | ||
Palo Alto Networks | GlobalProtect App | GlobalProtect App versions 6.3.x antérieures à 6.3.3-h1 | ||
Palo Alto Networks | GlobalProtect App | GlobalProtect App toutes versions 6.1.x | ||
Palo Alto Networks | PAN-OS | PAN-OS versions 11.2.x antérieures à 11.2.7 |
Title | Publication Time | Tags | |||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "PAN-OS toutes versions \u00e0 10.1.x", "product": { "name": "PAN-OS", "vendor": { "name": "Palo Alto Networks", "scada": false } } }, { "description": "GlobalProtect App versions 6.2.x ant\u00e9rieures \u00e0 6.2.8-HF", "product": { "name": "GlobalProtect App", "vendor": { "name": "Palo Alto Networks", "scada": false } } }, { "description": "Prisma Access Browser versions ant\u00e9rieures \u00e0 137.16.2.69", "product": { "name": "Prisma Access Browser", "vendor": { "name": "Palo Alto Networks", "scada": false } } }, { "description": "PAN-OS versions 11.1.x ant\u00e9rieures \u00e0 11.1.10", "product": { "name": "PAN-OS", "vendor": { "name": "Palo Alto Networks", "scada": false } } }, { "description": "GlobalProtect App versions 6.2.x ant\u00e9rieures \u00e0 6.2.8-h2", "product": { "name": "GlobalProtect App", "vendor": { "name": "Palo Alto Networks", "scada": false } } }, { "description": "GlobalProtect App toutes version 6.0.x", "product": { "name": "GlobalProtect App", "vendor": { "name": "Palo Alto Networks", "scada": false } } }, { "description": "Cortex XDR Broker VM versions ant\u00e9rieures \u00e0 27.0.26", "product": { "name": "Cortex XDR Broker", "vendor": { "name": "Palo Alto Networks", "scada": false } } }, { "description": "PAN-OS versions 10.2.x ant\u00e9rieures \u00e0 10.2.17", "product": { "name": "PAN-OS", "vendor": { "name": "Palo Alto Networks", "scada": false } } }, { "description": "PAN-OS versions 11.0.x ant\u00e9rieures \u00e0 11.0.3", "product": { "name": "PAN-OS", "vendor": { "name": "Palo Alto Networks", "scada": false } } }, { "description": "GlobalProtect App versions 6.3.x ant\u00e9rieures \u00e0 6.3.3-h1", "product": { "name": "GlobalProtect App", "vendor": { "name": "Palo Alto Networks", "scada": false } } }, { "description": "GlobalProtect App toutes versions 6.1.x", "product": { "name": "GlobalProtect App", "vendor": { "name": "Palo Alto Networks", "scada": false } } }, { "description": "PAN-OS versions 11.2.x ant\u00e9rieures \u00e0 11.2.7", "product": { "name": "PAN-OS", "vendor": { "name": "Palo Alto Networks", "scada": false } } } ], "affected_systems_content": "Les versions correctives 10.1.14-h16 et 11.2.7 pour la vuln\u00e9rabilit\u00e9 CVE-2025-4229 affectant respectivement PAN-OS versions 10.1.x et 11.2.x sont pr\u00e9vues pour juillet 2025 et juin 2025.\nLes versions correctives 6.2.8-h2 et 6.3.3-h1 pour la vuln\u00e9rabilit\u00e9 CVE-2025-4227 affectant respectivement GlobalProtect App versions 6.2.x et 6.3.x sont pr\u00e9vues pour juin 2025.", "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).", "cves": [ { "name": "CVE-2025-5280", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5280" }, { "name": "CVE-2025-5281", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5281" }, { "name": "CVE-2025-4229", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4229" }, { "name": "CVE-2025-5065", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5065" }, { "name": "CVE-2025-4233", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4233" }, { "name": "CVE-2025-4664", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4664" }, { "name": "CVE-2025-5066", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5066" }, { "name": "CVE-2025-4230", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4230" }, { "name": "CVE-2025-5064", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5064" }, { "name": "CVE-2025-4231", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4231" }, { "name": "CVE-2025-4228", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4228" }, { "name": "CVE-2025-5419", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5419" }, { "name": "CVE-2025-4227", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4227" }, { "name": "CVE-2025-4232", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4232" }, { "name": "CVE-2025-5068", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5068" }, { "name": "CVE-2025-5067", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5067" }, { "name": "CVE-2025-5283", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5283" }, { "name": "CVE-2025-5063", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5063" } ], "initial_release_date": "2025-06-12T00:00:00", "last_revision_date": "2025-06-12T00:00:00", "links": [], "reference": "CERTFR-2025-AVI-0505", "revisions": [ { "description": "Version initiale", "revision_date": "2025-06-12T00:00:00.000000" } ], "risks": [ { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" }, { "description": "\u00c9l\u00e9vation de privil\u00e8ges" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Palo Alto Networks. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et un contournement de la politique de s\u00e9curit\u00e9.\n\nPalo Alto Networks a connaissance d\u0027une preuve de concept pour la vuln\u00e9rabilit\u00e9 CVE-2025-4232.", "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Palo Alto Networks", "vendor_advisories": [ { "published_at": "2025-06-11", "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks CVE-2025-4231", "url": "https://security.paloaltonetworks.com/CVE-2025-4231" }, { "published_at": "2025-06-11", "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks CVE-2025-4227", "url": "https://security.paloaltonetworks.com/CVE-2025-4227" }, { "published_at": "2025-06-11", "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks CVE-2025-4228", "url": "https://security.paloaltonetworks.com/CVE-2025-4228" }, { "published_at": "2025-06-11", "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks CVE-2025-4230", "url": "https://security.paloaltonetworks.com/CVE-2025-4230" }, { "published_at": "2025-06-11", "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks CVE-2025-4232", "url": "https://security.paloaltonetworks.com/CVE-2025-4232" }, { "published_at": "2025-06-11", "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks CVE-2025-4229", "url": "https://security.paloaltonetworks.com/CVE-2025-4229" }, { "published_at": "2025-06-11", "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks PAN-SA-2025-0011", "url": "https://security.paloaltonetworks.com/PAN-SA-2025-0011" } ] }
CERTFR-2025-AVI-0410
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits Palo Alto Networks. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et une atteinte à la confidentialité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Les versions correctives pour la vulnérabilité CVE-2025-0133 sont prévus pour juin (PAN-OS 11.2.8), juillet (PAN-OS 11.1.11) et août 2025 (PAN-OS 10.2.17)
Vendor | Product | Description | ||
---|---|---|---|---|
Palo Alto Networks | GlobalProtect App | GlobalProtect App versions antérieures à 6.0.0 sans les derniers correctifs de sécurité | ||
Palo Alto Networks | PAN-OS | PAN-OS versions 11.2.x antérieures à 11.2.5 | ||
Palo Alto Networks | GlobalProtect App | GlobalProtect App versions antérieures à 6.1.0 sans les derniers correctifs de sécurité | ||
Palo Alto Networks | N/A | MetaDefender Endpoint Security versions antérieures à 4.3.4451 sur Windows | ||
Palo Alto Networks | PAN-OS | PAN-OS versions antérieures à 10.1.14-h14 | ||
Palo Alto Networks | PAN-OS | PAN-OS versions 10.2.x antérieures à 10.2.13 | ||
Palo Alto Networks | Prisma Cloud Compute | Prisma Cloud Compute Edition versions antérieures à 34.00.141 | ||
Palo Alto Networks | Prisma Access | Prisma Access Browser versions antérieures à 136.11.9.93 | ||
Palo Alto Networks | PAN-OS | PAN-OS versions 11.0.x antérieures à 11.0.7 | ||
Palo Alto Networks | Cortex XDR Broker | Cortex XDR Broker VM versions antérieures à 26.0.119 | ||
Palo Alto Networks | PAN-OS | PAN-OS versions 11.1.x antérieures à 11.1.8 | ||
Palo Alto Networks | GlobalProtect App | GlobalProtect App versions 6.2.x antérieures à 6.2.8 sur macOS | ||
Palo Alto Networks | GlobalProtect App | GlobalProtect App versions 6.3.x antérieures à 6.3.3 sur macOS |
Title | Publication Time | Tags | ||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "GlobalProtect App versions ant\u00e9rieures \u00e0 6.0.0 sans les derniers correctifs de s\u00e9curit\u00e9", "product": { "name": "GlobalProtect App", "vendor": { "name": "Palo Alto Networks", "scada": false } } }, { "description": "PAN-OS versions 11.2.x ant\u00e9rieures \u00e0 11.2.5", "product": { "name": "PAN-OS", "vendor": { "name": "Palo Alto Networks", "scada": false } } }, { "description": "GlobalProtect App versions ant\u00e9rieures \u00e0 6.1.0 sans les derniers correctifs de s\u00e9curit\u00e9", "product": { "name": "GlobalProtect App", "vendor": { "name": "Palo Alto Networks", "scada": false } } }, { "description": "MetaDefender Endpoint Security versions ant\u00e9rieures \u00e0 4.3.4451 sur Windows", "product": { "name": "N/A", "vendor": { "name": "Palo Alto Networks", "scada": false } } }, { "description": "PAN-OS versions ant\u00e9rieures \u00e0 10.1.14-h14", "product": { "name": "PAN-OS", "vendor": { "name": "Palo Alto Networks", "scada": false } } }, { "description": "PAN-OS versions 10.2.x ant\u00e9rieures \u00e0 10.2.13", "product": { "name": "PAN-OS", "vendor": { "name": "Palo Alto Networks", "scada": false } } }, { "description": "Prisma Cloud Compute Edition versions ant\u00e9rieures \u00e0 34.00.141", "product": { "name": "Prisma Cloud Compute", "vendor": { "name": "Palo Alto Networks", "scada": false } } }, { "description": "Prisma Access Browser versions ant\u00e9rieures \u00e0 136.11.9.93", "product": { "name": "Prisma Access", "vendor": { "name": "Palo Alto Networks", "scada": false } } }, { "description": "PAN-OS versions 11.0.x ant\u00e9rieures \u00e0 11.0.7", "product": { "name": "PAN-OS", "vendor": { "name": "Palo Alto Networks", "scada": false } } }, { "description": "Cortex XDR Broker VM versions ant\u00e9rieures \u00e0 26.0.119", "product": { "name": "Cortex XDR Broker", "vendor": { "name": "Palo Alto Networks", "scada": false } } }, { "description": "PAN-OS versions 11.1.x ant\u00e9rieures \u00e0 11.1.8", "product": { "name": "PAN-OS", "vendor": { "name": "Palo Alto Networks", "scada": false } } }, { "description": "GlobalProtect App versions 6.2.x ant\u00e9rieures \u00e0 6.2.8 sur macOS", "product": { "name": "GlobalProtect App", "vendor": { "name": "Palo Alto Networks", "scada": false } } }, { "description": "GlobalProtect App versions 6.3.x ant\u00e9rieures \u00e0 6.3.3 sur macOS", "product": { "name": "GlobalProtect App", "vendor": { "name": "Palo Alto Networks", "scada": false } } } ], "affected_systems_content": "Les versions correctives pour la vuln\u00e9rabilit\u00e9 CVE-2025-0133 sont pr\u00e9vus pour juin (PAN-OS 11.2.8), juillet (PAN-OS 11.1.11) et ao\u00fbt 2025 (PAN-OS 10.2.17)", "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).", "cves": [ { "name": "CVE-2025-0135", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0135" }, { "name": "CVE-2025-3066", "url": "https://www.cve.org/CVERecord?id=CVE-2025-3066" }, { "name": "CVE-2025-0134", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0134" }, { "name": "CVE-2025-3072", "url": "https://www.cve.org/CVERecord?id=CVE-2025-3072" }, { "name": "CVE-2025-0138", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0138" }, { "name": "CVE-2025-0131", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0131" }, { "name": "CVE-2025-3068", "url": "https://www.cve.org/CVERecord?id=CVE-2025-3068" }, { "name": "CVE-2025-3619", "url": "https://www.cve.org/CVERecord?id=CVE-2025-3619" }, { "name": "CVE-2025-0137", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0137" }, { "name": "CVE-2025-4096", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4096" }, { "name": "CVE-2025-4052", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4052" }, { "name": "CVE-2025-3620", "url": "https://www.cve.org/CVERecord?id=CVE-2025-3620" }, { "name": "CVE-2025-0130", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0130" }, { "name": "CVE-2025-3067", "url": "https://www.cve.org/CVERecord?id=CVE-2025-3067" }, { "name": "CVE-2025-0133", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0133" }, { "name": "CVE-2025-0132", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0132" }, { "name": "CVE-2025-4372", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4372" }, { "name": "CVE-2025-3074", "url": "https://www.cve.org/CVERecord?id=CVE-2025-3074" }, { "name": "CVE-2025-4050", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4050" }, { "name": "CVE-2025-0136", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0136" }, { "name": "CVE-2025-4051", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4051" }, { "name": "CVE-2025-3071", "url": "https://www.cve.org/CVERecord?id=CVE-2025-3071" }, { "name": "CVE-2025-3069", "url": "https://www.cve.org/CVERecord?id=CVE-2025-3069" }, { "name": "CVE-2025-3073", "url": "https://www.cve.org/CVERecord?id=CVE-2025-3073" }, { "name": "CVE-2025-3070", "url": "https://www.cve.org/CVERecord?id=CVE-2025-3070" } ], "initial_release_date": "2025-05-15T00:00:00", "last_revision_date": "2025-05-15T00:00:00", "links": [], "reference": "CERTFR-2025-AVI-0410", "revisions": [ { "description": "Version initiale", "revision_date": "2025-05-15T00:00:00.000000" } ], "risks": [ { "description": "Injection de code indirecte \u00e0 distance (XSS)" }, { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es" }, { "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" }, { "description": "\u00c9l\u00e9vation de privil\u00e8ges" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Palo Alto Networks. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.", "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Palo Alto Networks", "vendor_advisories": [ { "published_at": "2025-05-14", "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks CVE-2025-0138", "url": "https://security.paloaltonetworks.com/CVE-2025-0138" }, { "published_at": "2025-05-14", "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks CVE-2025-0133", "url": "https://security.paloaltonetworks.com/CVE-2025-0133" }, { "published_at": "2025-05-14", "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks CVE-2025-0134", "url": "https://security.paloaltonetworks.com/CVE-2025-0134" }, { "published_at": "2025-05-14", "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks CVE-2025-0131", "url": "https://security.paloaltonetworks.com/CVE-2025-0131" }, { "published_at": "2025-06-06", "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks CVE-2025-0135", "url": "https://security.paloaltonetworks.com/CVE-2025-0135" }, { "published_at": "2025-05-14", "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks CVE-2025-0137", "url": "https://security.paloaltonetworks.com/CVE-2025-0137" }, { "published_at": "2025-05-14", "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks CVE-2025-0132", "url": "https://security.paloaltonetworks.com/CVE-2025-0132" }, { "published_at": "2025-05-14", "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks PAN-SA-2025-0009", "url": "https://security.paloaltonetworks.com/PAN-SA-2025-0009" }, { "published_at": "2025-05-14", "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks CVE-2025-0136", "url": "https://security.paloaltonetworks.com/CVE-2025-0136" }, { "published_at": "2025-05-14", "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks CVE-2025-0130", "url": "https://security.paloaltonetworks.com/CVE-2025-0130" } ] }
CERTFR-2025-AVI-0301
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits Palo Alto Networks. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire, une élévation de privilèges et un déni de service à distance.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Vendor | Product | Description | ||
---|---|---|---|---|
Palo Alto Networks | Prisma SD-WAN | Prisma SD-WAN versions 6.2.x et 6.3.x antérieures à 6.3.4 | ||
Palo Alto Networks | Prisma SD-WAN | Prisma SD-WAN versions 6.5.x antérieures à 6.5.1 | ||
Palo Alto Networks | Cortex XDR Agent | Cortex XDR Agent versions 8.3-CE.x antérieures à 8.3.101-CE HF pour Windows | ||
Palo Alto Networks | PAN-OS | PAN-OS versions 11.2.x antérieures à 11.2.6 | ||
Palo Alto Networks | Prisma Access | Prisma Access versions 10.2.4.x antérieures à 10.2.4-h36 | ||
Palo Alto Networks | Cloud NGFW | Cloud NGFW sans les derniers correctifs de sécurité | ||
Palo Alto Networks | Prisma Access | Prisma Access versions 11.2.x antérieures à 11.2.4-h5 | ||
Palo Alto Networks | GlobalProtect App | GlobalProtect App versions 6.x antérieures à 6.2.8 pour Windows | ||
Palo Alto Networks | Cortex XDR Broker | Cortex XDR Broker VM versions antérieures à 26.100.3 | ||
Palo Alto Networks | GlobalProtect App | GlobalProtect App versions 6.3.x antérieures à 6.3.3 pour Windows | ||
Palo Alto Networks | Prisma SD-WAN | Prisma SD-WAN versions 6.4.x antérieures à 6.4.2 | ||
Palo Alto Networks | Cortex XDR Agent | Cortex XDR Agent versions 8.6.x antérieures à 8.6.1 pour Windows | ||
Palo Alto Networks | Prisma Access Browser | Prisma Access Browser versions antérieures à 132.83.3017.1 | ||
Palo Alto Networks | Prisma SD-WAN | Prisma SD-WAN versions 6.1.x antérieures à 6.1.10 | ||
Palo Alto Networks | Cortex XDR Agent | Cortex XDR Agent versions 8.5.x antérieures à 8.5.2 pour Windows | ||
Palo Alto Networks | Prisma Access | Prisma Access versions 10.2.10.x antérieures à 10.2.10-h16 | ||
Palo Alto Networks | Cortex XDR Agent | Cortex XDR Agent versions 7.9-CE.x antérieures à 7.9.103-CE HF pour Windows | ||
Palo Alto Networks | PAN-OS | PAN-OS versions 10.1.x antérieures à 10.1.14-h13 | ||
Palo Alto Networks | PAN-OS | PAN-OS versions 11.1.x antérieures à 11.1.8 | ||
Palo Alto Networks | PAN-OS | PAN-OS versions 11.0.x antérieures à 11.0.6 | ||
Palo Alto Networks | PAN-OS | PAN-OS versions 10.2.x antérieures à 10.2.15 |
Title | Publication Time | Tags | |||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Prisma SD-WAN versions 6.2.x et 6.3.x ant\u00e9rieures \u00e0 6.3.4", "product": { "name": "Prisma SD-WAN", "vendor": { "name": "Palo Alto Networks", "scada": false } } }, { "description": "Prisma SD-WAN versions 6.5.x ant\u00e9rieures \u00e0 6.5.1", "product": { "name": "Prisma SD-WAN", "vendor": { "name": "Palo Alto Networks", "scada": false } } }, { "description": "Cortex XDR Agent versions 8.3-CE.x ant\u00e9rieures \u00e0 8.3.101-CE HF pour Windows", "product": { "name": "Cortex XDR Agent", "vendor": { "name": "Palo Alto Networks", "scada": false } } }, { "description": "PAN-OS versions 11.2.x ant\u00e9rieures \u00e0 11.2.6", "product": { "name": "PAN-OS", "vendor": { "name": "Palo Alto Networks", "scada": false } } }, { "description": "Prisma Access versions 10.2.4.x ant\u00e9rieures \u00e0 10.2.4-h36", "product": { "name": "Prisma Access", "vendor": { "name": "Palo Alto Networks", "scada": false } } }, { "description": "Cloud NGFW sans les derniers correctifs de s\u00e9curit\u00e9", "product": { "name": "Cloud NGFW", "vendor": { "name": "Palo Alto Networks", "scada": false } } }, { "description": "Prisma Access versions 11.2.x ant\u00e9rieures \u00e0 11.2.4-h5", "product": { "name": "Prisma Access", "vendor": { "name": "Palo Alto Networks", "scada": false } } }, { "description": "GlobalProtect App versions 6.x ant\u00e9rieures \u00e0 6.2.8 pour Windows", "product": { "name": "GlobalProtect App", "vendor": { "name": "Palo Alto Networks", "scada": false } } }, { "description": "Cortex XDR Broker VM versions ant\u00e9rieures \u00e0 26.100.3", "product": { "name": "Cortex XDR Broker", "vendor": { "name": "Palo Alto Networks", "scada": false } } }, { "description": "GlobalProtect App versions 6.3.x ant\u00e9rieures \u00e0 6.3.3 pour Windows", "product": { "name": "GlobalProtect App", "vendor": { "name": "Palo Alto Networks", "scada": false } } }, { "description": "Prisma SD-WAN versions 6.4.x ant\u00e9rieures \u00e0 6.4.2", "product": { "name": "Prisma SD-WAN", "vendor": { "name": "Palo Alto Networks", "scada": false } } }, { "description": "Cortex XDR Agent versions 8.6.x ant\u00e9rieures \u00e0 8.6.1 pour Windows", "product": { "name": "Cortex XDR Agent", "vendor": { "name": "Palo Alto Networks", "scada": false } } }, { "description": "Prisma Access Browser versions ant\u00e9rieures \u00e0 132.83.3017.1", "product": { "name": "Prisma Access Browser", "vendor": { "name": "Palo Alto Networks", "scada": false } } }, { "description": "Prisma SD-WAN versions 6.1.x ant\u00e9rieures \u00e0 6.1.10", "product": { "name": "Prisma SD-WAN", "vendor": { "name": "Palo Alto Networks", "scada": false } } }, { "description": "Cortex XDR Agent versions 8.5.x ant\u00e9rieures \u00e0 8.5.2 pour Windows", "product": { "name": "Cortex XDR Agent", "vendor": { "name": "Palo Alto Networks", "scada": false } } }, { "description": "Prisma Access versions 10.2.10.x ant\u00e9rieures \u00e0 10.2.10-h16", "product": { "name": "Prisma Access", "vendor": { "name": "Palo Alto Networks", "scada": false } } }, { "description": "Cortex XDR Agent versions 7.9-CE.x ant\u00e9rieures \u00e0 7.9.103-CE HF pour Windows", "product": { "name": "Cortex XDR Agent", "vendor": { "name": "Palo Alto Networks", "scada": false } } }, { "description": "PAN-OS versions 10.1.x ant\u00e9rieures \u00e0 10.1.14-h13", "product": { "name": "PAN-OS", "vendor": { "name": "Palo Alto Networks", "scada": false } } }, { "description": "PAN-OS versions 11.1.x ant\u00e9rieures \u00e0 11.1.8", "product": { "name": "PAN-OS", "vendor": { "name": "Palo Alto Networks", "scada": false } } }, { "description": "PAN-OS versions 11.0.x ant\u00e9rieures \u00e0 11.0.6", "product": { "name": "PAN-OS", "vendor": { "name": "Palo Alto Networks", "scada": false } } }, { "description": "PAN-OS versions 10.2.x ant\u00e9rieures \u00e0 10.2.15", "product": { "name": "PAN-OS", "vendor": { "name": "Palo Alto Networks", "scada": false } } } ], "affected_systems_content": "", "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).", "cves": [ { "name": "CVE-2025-0124", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0124" }, { "name": "CVE-2025-2783", "url": "https://www.cve.org/CVERecord?id=CVE-2025-2783" }, { "name": "CVE-2025-2136", "url": "https://www.cve.org/CVERecord?id=CVE-2025-2136" }, { "name": "CVE-2025-0120", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0120" }, { "name": "CVE-2025-0128", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0128" }, { "name": "CVE-2025-1920", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1920" }, { "name": "CVE-2025-0126", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0126" }, { "name": "CVE-2025-0129", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0129" }, { "name": "CVE-2025-2135", "url": "https://www.cve.org/CVERecord?id=CVE-2025-2135" }, { "name": "CVE-2025-2137", "url": "https://www.cve.org/CVERecord?id=CVE-2025-2137" }, { "name": "CVE-2025-0121", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0121" }, { "name": "CVE-2025-0127", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0127" }, { "name": "CVE-2025-0123", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0123" }, { "name": "CVE-2025-0125", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0125" }, { "name": "CVE-2025-0122", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0122" }, { "name": "CVE-2025-0119", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0119" }, { "name": "CVE-2025-2476", "url": "https://www.cve.org/CVERecord?id=CVE-2025-2476" } ], "initial_release_date": "2025-04-10T00:00:00", "last_revision_date": "2025-04-10T00:00:00", "links": [], "reference": "CERTFR-2025-AVI-0301", "revisions": [ { "description": "Version initiale", "revision_date": "2025-04-10T00:00:00.000000" } ], "risks": [ { "description": "D\u00e9ni de service \u00e0 distance" }, { "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es" }, { "description": "Ex\u00e9cution de code arbitraire" }, { "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" }, { "description": "\u00c9l\u00e9vation de privil\u00e8ges" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Palo Alto Networks. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire, une \u00e9l\u00e9vation de privil\u00e8ges et un d\u00e9ni de service \u00e0 distance.", "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Palo Alto Networks", "vendor_advisories": [ { "published_at": "2025-04-09", "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks CVE-2025-0122", "url": "https://security.paloaltonetworks.com/CVE-2025-0122" }, { "published_at": "2025-04-09", "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks CVE-2025-0120", "url": "https://security.paloaltonetworks.com/CVE-2025-0120" }, { "published_at": "2025-04-09", "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks CVE-2025-0128", "url": "https://security.paloaltonetworks.com/CVE-2025-0128" }, { "published_at": "2025-04-09", "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks PAN-SA-2025-0008", "url": "https://security.paloaltonetworks.com/PAN-SA-2025-0008" }, { "published_at": "2025-04-09", "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks CVE-2025-0125", "url": "https://security.paloaltonetworks.com/CVE-2025-0125" }, { "published_at": "2025-04-09", "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks CVE-2025-0127", "url": "https://security.paloaltonetworks.com/CVE-2025-0127" }, { "published_at": "2025-04-09", "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks CVE-2025-0123", "url": "https://security.paloaltonetworks.com/CVE-2025-0123" }, { "published_at": "2025-04-09", "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks CVE-2025-0119", "url": "https://security.paloaltonetworks.com/CVE-2025-0119" }, { "published_at": "2025-04-09", "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks CVE-2025-0124", "url": "https://security.paloaltonetworks.com/CVE-2025-0124" }, { "published_at": "2025-04-09", "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks CVE-2025-0126", "url": "https://security.paloaltonetworks.com/CVE-2025-0126" }, { "published_at": "2025-04-09", "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks CVE-2025-0121", "url": "https://security.paloaltonetworks.com/CVE-2025-0121" } ] }
CERTFR-2025-AVI-0128
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits Palo Alto Networks. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une atteinte à la confidentialité des données et une atteinte à l'intégrité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
L'éditeur indique que les versions 8.4.x et antérieures de Cortex XDR Agent ne sont plus maintenues. La mise à jour vers la version 8.5.1 au minimum est nécessaire. De plus la mise à jour de Cortex XDR Broker VM en version 25.105.6 ne protège pas de l'exploitation de la vulnérabilité CVE-2025-0113 qui est corrigée par la version 26.0.116.
Vendor | Product | Description | ||
---|---|---|---|---|
Palo Alto Networks | Cortex XDR Agent | Cortex XDR Agent versions 8.5.x antérieures à 8.5.1 pour Windows | ||
Palo Alto Networks | Prisma Access Browser | Prisma Access Browser versions antérieures à 133.8.10.54 | ||
Palo Alto Networks | PAN-OS | PAN-OS versions 11.2.0 antérieures à 11.2.4-h4 | ||
Palo Alto Networks | PAN-OS | PAN-OS versions 11.1.0 antérieures à 11.1.6-h1 | ||
Palo Alto Networks | PAN-OS | PAN-OS versions 10.2.0 antérieures à 10.2.13-h3 | ||
Palo Alto Networks | Cortex XDR Broker | Cortex XDR Broker VM versions antérieures à 26.0.116 | ||
Palo Alto Networks | Cortex XDR Agent | Cortex XDR Agent versions 8.3-CE antérieures à 8.3.101-CE pour Windows | ||
Palo Alto Networks | PAN-OS | PAN-OS OpenConfig Plugin versions antérieures à 2.1.2 | ||
Palo Alto Networks | PAN-OS | PAN-OS versions 10.1.0 antérieures à 10.1.14-h9 | ||
Palo Alto Networks | Cortex XDR Agent | Cortex XDR Agent versions 8.4.x et antérieures |
Title | Publication Time | Tags | ||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Cortex XDR Agent versions 8.5.x ant\u00e9rieures \u00e0 8.5.1 pour Windows", "product": { "name": "Cortex XDR Agent", "vendor": { "name": "Palo Alto Networks", "scada": false } } }, { "description": "Prisma Access Browser versions ant\u00e9rieures \u00e0 133.8.10.54", "product": { "name": "Prisma Access Browser", "vendor": { "name": "Palo Alto Networks", "scada": false } } }, { "description": "PAN-OS versions 11.2.0 ant\u00e9rieures \u00e0 11.2.4-h4", "product": { "name": "PAN-OS", "vendor": { "name": "Palo Alto Networks", "scada": false } } }, { "description": "PAN-OS versions 11.1.0 ant\u00e9rieures \u00e0 11.1.6-h1", "product": { "name": "PAN-OS", "vendor": { "name": "Palo Alto Networks", "scada": false } } }, { "description": "PAN-OS versions 10.2.0 ant\u00e9rieures \u00e0 10.2.13-h3", "product": { "name": "PAN-OS", "vendor": { "name": "Palo Alto Networks", "scada": false } } }, { "description": "Cortex XDR Broker VM versions ant\u00e9rieures \u00e0 26.0.116", "product": { "name": "Cortex XDR Broker", "vendor": { "name": "Palo Alto Networks", "scada": false } } }, { "description": "Cortex XDR Agent versions 8.3-CE ant\u00e9rieures \u00e0 8.3.101-CE pour Windows", "product": { "name": "Cortex XDR Agent", "vendor": { "name": "Palo Alto Networks", "scada": false } } }, { "description": "PAN-OS OpenConfig Plugin versions ant\u00e9rieures \u00e0 2.1.2", "product": { "name": "PAN-OS", "vendor": { "name": "Palo Alto Networks", "scada": false } } }, { "description": "PAN-OS versions 10.1.0 ant\u00e9rieures \u00e0 10.1.14-h9", "product": { "name": "PAN-OS", "vendor": { "name": "Palo Alto Networks", "scada": false } } }, { "description": "Cortex XDR Agent versions 8.4.x et ant\u00e9rieures", "product": { "name": "Cortex XDR Agent", "vendor": { "name": "Palo Alto Networks", "scada": false } } } ], "affected_systems_content": " L\u0027\u00e9diteur indique que les versions 8.4.x et ant\u00e9rieures de Cortex XDR Agent ne sont plus maintenues. La mise \u00e0 jour vers la version 8.5.1 au minimum est n\u00e9cessaire. De plus la mise \u00e0 jour de Cortex XDR Broker VM en version 25.105.6 ne prot\u00e8ge pas de l\u0027exploitation de la vuln\u00e9rabilit\u00e9 CVE-2025-0113 qui est corrig\u00e9e par la version 26.0.116.", "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).", "cves": [ { "name": "CVE-2025-0448", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0448" }, { "name": "CVE-2025-0111", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0111" }, { "name": "CVE-2025-0440", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0440" }, { "name": "CVE-2025-0445", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0445" }, { "name": "CVE-2025-0434", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0434" }, { "name": "CVE-2025-0439", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0439" }, { "name": "CVE-2025-0612", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0612" }, { "name": "CVE-2025-0291", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0291" }, { "name": "CVE-2025-0451", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0451" }, { "name": "CVE-2025-0611", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0611" }, { "name": "CVE-2025-0443", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0443" }, { "name": "CVE-2025-0109", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0109" }, { "name": "CVE-2024-1135", "url": "https://www.cve.org/CVERecord?id=CVE-2024-1135" }, { "name": "CVE-2025-0446", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0446" }, { "name": "CVE-2025-0435", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0435" }, { "name": "CVE-2025-0442", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0442" }, { "name": "CVE-2025-0441", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0441" }, { "name": "CVE-2025-0444", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0444" }, { "name": "CVE-2025-0108", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0108" }, { "name": "CVE-2025-0762", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0762" }, { "name": "CVE-2025-0112", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0112" }, { "name": "CVE-2025-0438", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0438" }, { "name": "CVE-2025-0437", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0437" }, { "name": "CVE-2025-0436", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0436" }, { "name": "CVE-2025-0447", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0447" }, { "name": "CVE-2025-0110", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0110" }, { "name": "CVE-2025-0113", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0113" } ], "initial_release_date": "2025-02-13T00:00:00", "last_revision_date": "2025-02-13T00:00:00", "links": [], "reference": "CERTFR-2025-AVI-0128", "revisions": [ { "description": "Version initiale", "revision_date": "2025-02-13T00:00:00.000000" } ], "risks": [ { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es" }, { "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Palo Alto Networks. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et une atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es.", "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Palo Alto Networks", "vendor_advisories": [ { "published_at": "2025-02-12", "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks CVE-2024-1135", "url": "https://security.paloaltonetworks.com/CVE-2024-1135" }, { "published_at": "2025-02-12", "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks CVE-2025-0109", "url": "https://security.paloaltonetworks.com/CVE-2025-0109" }, { "published_at": "2025-02-12", "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks CVE-2025-0110", "url": "https://security.paloaltonetworks.com/CVE-2025-0110" }, { "published_at": "2025-02-12", "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks CVE-2025-0108", "url": "https://security.paloaltonetworks.com/CVE-2025-0108" }, { "published_at": "2025-02-12", "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks CVE-2025-0113", "url": "https://security.paloaltonetworks.com/CVE-2025-0113" }, { "published_at": "2025-02-12", "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks PAN-SA-2025-0004", "url": "https://security.paloaltonetworks.com/PAN-SA-2025-0004" }, { "published_at": "2025-02-12", "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks CVE-2025-0112", "url": "https://security.paloaltonetworks.com/CVE-2025-0112" }, { "published_at": "2025-02-12", "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks CVE-2025-0111", "url": "https://security.paloaltonetworks.com/CVE-2025-0111" } ] }