Refine your search

21 vulnerabilities found for GlobalProtect App by Palo Alto Networks

CERTFR-2025-AVI-0695
Vulnerability from certfr_avis

De multiples vulnérabilités ont été découvertes dans les produits Palo Alto Networks. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire, une élévation de privilèges et une atteinte à la confidentialité des données.

Solutions

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

Impacted products
Vendor Product Description
Palo Alto Networks Prisma Access Browser Prisma Access Browser versions antérieures à 138.53.6.158
Palo Alto Networks GlobalProtect App GlobalProtect App versions antérieures à 6.2.8-h3 (6.2.8-c263) pour Windows
Palo Alto Networks GlobalProtect App GlobalProtect App versions antérieures à 6.3.3 pour Linux
Palo Alto Networks PAN-OS PAN-OS versions 11.2.x antérieures à 11.2.8 sur PA-7500
Palo Alto Networks GlobalProtect App GlobalProtect App versions 6.3.x antérieures à 6.3.3-h2 (6.3.3-c676) pour Windows
Palo Alto Networks Checkov by Prisma Cloud Checkov by Prisma Cloud versions 3.2.x antérieures à 3.2.449
Palo Alto Networks PAN-OS PAN-OS versions 11.1.x antérieures à 11.1.10 sur PA-7500
Palo Alto Networks Cortex XDR Broker Cortex XDR Broker VM versions 28.0.x antérieures à 28.0.52

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Prisma Access Browser versions ant\u00e9rieures \u00e0 138.53.6.158",
      "product": {
        "name": "Prisma Access Browser",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "GlobalProtect App versions ant\u00e9rieures \u00e0 6.2.8-h3 (6.2.8-c263) pour Windows",
      "product": {
        "name": "GlobalProtect App",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "GlobalProtect App versions ant\u00e9rieures \u00e0 6.3.3 pour Linux",
      "product": {
        "name": "GlobalProtect App",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "PAN-OS versions 11.2.x ant\u00e9rieures \u00e0 11.2.8 sur PA-7500",
      "product": {
        "name": "PAN-OS",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "GlobalProtect App versions 6.3.x ant\u00e9rieures \u00e0 6.3.3-h2 (6.3.3-c676) pour Windows",
      "product": {
        "name": "GlobalProtect App",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Checkov by Prisma Cloud versions 3.2.x ant\u00e9rieures \u00e0 3.2.449",
      "product": {
        "name": "Checkov by Prisma Cloud",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "PAN-OS versions 11.1.x ant\u00e9rieures \u00e0 11.1.10 sur PA-7500",
      "product": {
        "name": "PAN-OS",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Cortex XDR Broker VM versions 28.0.x ant\u00e9rieures \u00e0 28.0.52",
      "product": {
        "name": "Cortex XDR Broker",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": "",
  "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
  "cves": [
    {
      "name": "CVE-2025-2182",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-2182"
    },
    {
      "name": "CVE-2025-2183",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-2183"
    },
    {
      "name": "CVE-2025-7656",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-7656"
    },
    {
      "name": "CVE-2025-7657",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-7657"
    },
    {
      "name": "CVE-2024-5921",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-5921"
    },
    {
      "name": "CVE-2025-2184",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-2184"
    },
    {
      "name": "CVE-2025-8292",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-8292"
    },
    {
      "name": "CVE-2025-6558",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-6558"
    },
    {
      "name": "CVE-2025-8010",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-8010"
    },
    {
      "name": "CVE-2025-2181",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-2181"
    },
    {
      "name": "CVE-2025-8011",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-8011"
    },
    {
      "name": "CVE-2025-2180",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-2180"
    }
  ],
  "initial_release_date": "2025-08-14T00:00:00",
  "last_revision_date": "2025-08-14T00:00:00",
  "links": [],
  "reference": "CERTFR-2025-AVI-0695",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2025-08-14T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Ex\u00e9cution de code arbitraire"
    },
    {
      "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Palo Alto Networks. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire, une \u00e9l\u00e9vation de privil\u00e8ges et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Palo Alto Networks",
  "vendor_advisories": [
    {
      "published_at": "2025-08-13",
      "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks CVE-2025-2183",
      "url": "https://security.paloaltonetworks.com/CVE-2025-2183"
    },
    {
      "published_at": "2025-08-13",
      "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks CVE-2025-2180",
      "url": "https://security.paloaltonetworks.com/CVE-2025-2180"
    },
    {
      "published_at": "2025-08-13",
      "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks CVE-2025-2181",
      "url": "https://security.paloaltonetworks.com/CVE-2025-2181"
    },
    {
      "published_at": "2025-08-13",
      "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks CVE-2025-2184",
      "url": "https://security.paloaltonetworks.com/CVE-2025-2184"
    },
    {
      "published_at": "2025-08-13",
      "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks CVE-2025-2182",
      "url": "https://security.paloaltonetworks.com/CVE-2025-2182"
    },
    {
      "published_at": "2025-08-13",
      "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks PAN-SA-2025-0014",
      "url": "https://security.paloaltonetworks.com/PAN-SA-2025-0014"
    }
  ]
}

CERTFR-2025-AVI-0630
Vulnerability from certfr_avis

Une vulnérabilité a été découverte dans Palo Alto Networks GlobalProtect App. Elle permet à un attaquant de provoquer un contournement de la politique de sécurité.

Solutions

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

Impacted products
Vendor Product Description
Palo Alto Networks GlobalProtect App GlobalProtect App versions antérieures à 6.2.9 sur Linux
References

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "GlobalProtect App versions ant\u00e9rieures \u00e0 6.2.9 sur Linux",
      "product": {
        "name": "GlobalProtect App",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": "",
  "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
  "cves": [
    {
      "name": "CVE-2025-2179",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-2179"
    }
  ],
  "initial_release_date": "2025-07-29T00:00:00",
  "last_revision_date": "2025-07-29T00:00:00",
  "links": [],
  "reference": "CERTFR-2025-AVI-0630",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2025-07-29T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    }
  ],
  "summary": "Une vuln\u00e9rabilit\u00e9 a \u00e9t\u00e9 d\u00e9couverte dans Palo Alto Networks GlobalProtect App. Elle permet \u00e0 un attaquant de provoquer un contournement de la politique de s\u00e9curit\u00e9.",
  "title": "Vuln\u00e9rabilit\u00e9 dans Palo Alto Networks GlobalProtect App",
  "vendor_advisories": [
    {
      "published_at": "2025-07-28",
      "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks CVE-2025-2179",
      "url": "https://security.paloaltonetworks.com/CVE-2025-2179"
    }
  ]
}

CERTFR-2025-AVI-0582
Vulnerability from certfr_avis

De multiples vulnérabilités ont été découvertes dans les produits Palo Alto Networks. Elles permettent à un attaquant de provoquer une élévation de privilèges, un contournement de la politique de sécurité et un problème de sécurité non spécifié par l'éditeur.

Palo Alto Networks indique que la vulnérabilité CVE-2025-6554, qui affecte Prisma Access Browser, est activement exploitée.

Solutions

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

Impacted products
Vendor Product Description
Palo Alto Networks N/A Autonomous Digital Experience Manager versions 5.6.x antérieures à 5.6.7 sur macOS
Palo Alto Networks GlobalProtect App GlobalProtect App versions 6.2.x antérieures à 6.2.8 sur Linux (disponibilité prévue pour le 11 juillet 2025)
Palo Alto Networks GlobalProtect App GlobalProtect App versions 6.2.x antérieures à 6.2.8-h2 (6.2.8-c243) sur macOS et Windows
Palo Alto Networks GlobalProtect App GlobalProtect App versions 6.1.x et GlobalProtect App versions 6.0.x
Palo Alto Networks GlobalProtect App GlobalProtect App versions 6.3.x antérieures à 6.3.3-h1 (6.3.3-c650) sur macOS et Windows
Palo Alto Networks Prisma Access Browser Prisma Access Browser versions antérieures à 138.33.5.97

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Autonomous Digital Experience Manager versions 5.6.x ant\u00e9rieures \u00e0 5.6.7 sur macOS",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "GlobalProtect App versions 6.2.x ant\u00e9rieures \u00e0 6.2.8 sur Linux (disponibilit\u00e9 pr\u00e9vue pour le 11 juillet 2025)",
      "product": {
        "name": "GlobalProtect App",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "GlobalProtect App versions 6.2.x ant\u00e9rieures \u00e0 6.2.8-h2 (6.2.8-c243) sur macOS et Windows",
      "product": {
        "name": "GlobalProtect App",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "GlobalProtect App versions 6.1.x et GlobalProtect App versions 6.0.x  ",
      "product": {
        "name": "GlobalProtect App",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "GlobalProtect App versions 6.3.x ant\u00e9rieures \u00e0 6.3.3-h1 (6.3.3-c650) sur macOS et Windows",
      "product": {
        "name": "GlobalProtect App",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Prisma Access Browser versions ant\u00e9rieures \u00e0 138.33.5.97",
      "product": {
        "name": "Prisma Access Browser",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": "",
  "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
  "cves": [
    {
      "name": "CVE-2023-46218",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-46218"
    },
    {
      "name": "CVE-2020-13434",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-13434"
    },
    {
      "name": "CVE-2023-38546",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-38546"
    },
    {
      "name": "CVE-2025-5959",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-5959"
    },
    {
      "name": "CVE-2023-28322",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-28322"
    },
    {
      "name": "CVE-2021-20305",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-20305"
    },
    {
      "name": "CVE-2025-6192",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-6192"
    },
    {
      "name": "CVE-2019-5827",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-5827"
    },
    {
      "name": "CVE-2021-27918",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-27918"
    },
    {
      "name": "CVE-2022-30633",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-30633"
    },
    {
      "name": "CVE-2025-0140",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-0140"
    },
    {
      "name": "CVE-2023-3978",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3978"
    },
    {
      "name": "CVE-2025-6557",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-6557"
    },
    {
      "name": "CVE-2022-1962",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1962"
    },
    {
      "name": "CVE-2023-28321",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-28321"
    },
    {
      "name": "CVE-2020-15358",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-15358"
    },
    {
      "name": "CVE-2025-0139",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-0139"
    },
    {
      "name": "CVE-2022-28131",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-28131"
    },
    {
      "name": "CVE-2019-13751",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-13751"
    },
    {
      "name": "CVE-2025-0141",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-0141"
    },
    {
      "name": "CVE-2025-6556",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-6556"
    },
    {
      "name": "CVE-2023-27536",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-27536"
    },
    {
      "name": "CVE-2020-29652",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-29652"
    },
    {
      "name": "CVE-2019-13750",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-13750"
    },
    {
      "name": "CVE-2020-14040",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-14040"
    },
    {
      "name": "CVE-2024-1086",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-1086"
    },
    {
      "name": "CVE-2025-6191",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-6191"
    },
    {
      "name": "CVE-2025-6554",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-6554"
    },
    {
      "name": "CVE-2025-5958",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-5958"
    },
    {
      "name": "CVE-2024-34155",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-34155"
    },
    {
      "name": "CVE-2019-19603",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-19603"
    },
    {
      "name": "CVE-2020-9283",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-9283"
    },
    {
      "name": "CVE-2020-13435",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-13435"
    },
    {
      "name": "CVE-2025-6555",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-6555"
    }
  ],
  "initial_release_date": "2025-07-10T00:00:00",
  "last_revision_date": "2025-07-10T00:00:00",
  "links": [],
  "reference": "CERTFR-2025-AVI-0582",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2025-07-10T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Palo Alto Networks. Elles permettent \u00e0 un attaquant de provoquer une \u00e9l\u00e9vation de privil\u00e8ges, un contournement de la politique de s\u00e9curit\u00e9 et un probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur.\n\nPalo Alto Networks indique que la vuln\u00e9rabilit\u00e9 CVE-2025-6554, qui affecte Prisma Access Browser, est activement exploit\u00e9e.",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Palo Alto Networks",
  "vendor_advisories": [
    {
      "published_at": "2025-07-09",
      "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks CVE-2025-0139",
      "url": "https://security.paloaltonetworks.com/CVE-2025-0139"
    },
    {
      "published_at": "2025-07-09",
      "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks CVE-2025-0140",
      "url": "https://security.paloaltonetworks.com/CVE-2025-0140"
    },
    {
      "published_at": "2025-07-09",
      "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks PAN-SA-2025-0012",
      "url": "https://security.paloaltonetworks.com/PAN-SA-2025-0012"
    },
    {
      "published_at": "2025-07-09",
      "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks CVE-2025-0141",
      "url": "https://security.paloaltonetworks.com/CVE-2025-0141"
    },
    {
      "published_at": "2025-07-09",
      "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks PAN-SA-2025-0013",
      "url": "https://security.paloaltonetworks.com/PAN-SA-2025-0013"
    }
  ]
}

CERTFR-2025-AVI-0505
Vulnerability from certfr_avis

De multiples vulnérabilités ont été découvertes dans les produits Palo Alto Networks. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et un contournement de la politique de sécurité.

Palo Alto Networks a connaissance d'une preuve de concept pour la vulnérabilité CVE-2025-4232.

Solutions

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

Les versions correctives 10.1.14-h16 et 11.2.7 pour la vulnérabilité CVE-2025-4229 affectant respectivement PAN-OS versions 10.1.x et 11.2.x sont prévues pour juillet 2025 et juin 2025. Les versions correctives 6.2.8-h2 et 6.3.3-h1 pour la vulnérabilité CVE-2025-4227 affectant respectivement GlobalProtect App versions 6.2.x et 6.3.x sont prévues pour juin 2025.

Impacted products
Vendor Product Description
Palo Alto Networks PAN-OS PAN-OS toutes versions à 10.1.x
Palo Alto Networks GlobalProtect App GlobalProtect App versions 6.2.x antérieures à 6.2.8-HF
Palo Alto Networks Prisma Access Browser Prisma Access Browser versions antérieures à 137.16.2.69
Palo Alto Networks PAN-OS PAN-OS versions 11.1.x antérieures à 11.1.10
Palo Alto Networks GlobalProtect App GlobalProtect App versions 6.2.x antérieures à 6.2.8-h2
Palo Alto Networks GlobalProtect App GlobalProtect App toutes version 6.0.x
Palo Alto Networks Cortex XDR Broker Cortex XDR Broker VM versions antérieures à 27.0.26
Palo Alto Networks PAN-OS PAN-OS versions 10.2.x antérieures à 10.2.17
Palo Alto Networks PAN-OS PAN-OS versions 11.0.x antérieures à 11.0.3
Palo Alto Networks GlobalProtect App GlobalProtect App versions 6.3.x antérieures à 6.3.3-h1
Palo Alto Networks GlobalProtect App GlobalProtect App toutes versions 6.1.x
Palo Alto Networks PAN-OS PAN-OS versions 11.2.x antérieures à 11.2.7

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "PAN-OS toutes versions \u00e0 10.1.x",
      "product": {
        "name": "PAN-OS",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "GlobalProtect App versions 6.2.x ant\u00e9rieures \u00e0 6.2.8-HF",
      "product": {
        "name": "GlobalProtect App",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Prisma Access Browser versions ant\u00e9rieures \u00e0 137.16.2.69",
      "product": {
        "name": "Prisma Access Browser",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "PAN-OS versions 11.1.x ant\u00e9rieures \u00e0 11.1.10",
      "product": {
        "name": "PAN-OS",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "GlobalProtect App versions 6.2.x ant\u00e9rieures \u00e0 6.2.8-h2",
      "product": {
        "name": "GlobalProtect App",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "GlobalProtect App toutes version 6.0.x",
      "product": {
        "name": "GlobalProtect App",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Cortex XDR Broker VM versions ant\u00e9rieures \u00e0 27.0.26",
      "product": {
        "name": "Cortex XDR Broker",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "PAN-OS versions 10.2.x ant\u00e9rieures \u00e0 10.2.17",
      "product": {
        "name": "PAN-OS",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "PAN-OS versions 11.0.x ant\u00e9rieures \u00e0 11.0.3",
      "product": {
        "name": "PAN-OS",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "GlobalProtect App versions 6.3.x ant\u00e9rieures \u00e0 6.3.3-h1",
      "product": {
        "name": "GlobalProtect App",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "GlobalProtect App toutes versions 6.1.x",
      "product": {
        "name": "GlobalProtect App",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "PAN-OS versions 11.2.x ant\u00e9rieures \u00e0 11.2.7",
      "product": {
        "name": "PAN-OS",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": "Les versions correctives 10.1.14-h16 et 11.2.7 pour la vuln\u00e9rabilit\u00e9 CVE-2025-4229 affectant respectivement PAN-OS versions 10.1.x et 11.2.x sont pr\u00e9vues pour juillet 2025 et juin 2025.\nLes versions correctives 6.2.8-h2 et 6.3.3-h1 pour la vuln\u00e9rabilit\u00e9 CVE-2025-4227 affectant respectivement GlobalProtect App versions 6.2.x et 6.3.x sont pr\u00e9vues pour juin 2025.",
  "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
  "cves": [
    {
      "name": "CVE-2025-5280",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-5280"
    },
    {
      "name": "CVE-2025-5281",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-5281"
    },
    {
      "name": "CVE-2025-4229",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-4229"
    },
    {
      "name": "CVE-2025-5065",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-5065"
    },
    {
      "name": "CVE-2025-4233",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-4233"
    },
    {
      "name": "CVE-2025-4664",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-4664"
    },
    {
      "name": "CVE-2025-5066",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-5066"
    },
    {
      "name": "CVE-2025-4230",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-4230"
    },
    {
      "name": "CVE-2025-5064",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-5064"
    },
    {
      "name": "CVE-2025-4231",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-4231"
    },
    {
      "name": "CVE-2025-4228",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-4228"
    },
    {
      "name": "CVE-2025-5419",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-5419"
    },
    {
      "name": "CVE-2025-4227",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-4227"
    },
    {
      "name": "CVE-2025-4232",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-4232"
    },
    {
      "name": "CVE-2025-5068",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-5068"
    },
    {
      "name": "CVE-2025-5067",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-5067"
    },
    {
      "name": "CVE-2025-5283",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-5283"
    },
    {
      "name": "CVE-2025-5063",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-5063"
    }
  ],
  "initial_release_date": "2025-06-12T00:00:00",
  "last_revision_date": "2025-06-12T00:00:00",
  "links": [],
  "reference": "CERTFR-2025-AVI-0505",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2025-06-12T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
    },
    {
      "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Palo Alto Networks. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et un contournement de la politique de s\u00e9curit\u00e9.\n\nPalo Alto Networks a connaissance d\u0027une preuve de concept pour la vuln\u00e9rabilit\u00e9 CVE-2025-4232.",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Palo Alto Networks",
  "vendor_advisories": [
    {
      "published_at": "2025-06-11",
      "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks CVE-2025-4231",
      "url": "https://security.paloaltonetworks.com/CVE-2025-4231"
    },
    {
      "published_at": "2025-06-11",
      "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks CVE-2025-4227",
      "url": "https://security.paloaltonetworks.com/CVE-2025-4227"
    },
    {
      "published_at": "2025-06-11",
      "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks CVE-2025-4228",
      "url": "https://security.paloaltonetworks.com/CVE-2025-4228"
    },
    {
      "published_at": "2025-06-11",
      "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks CVE-2025-4230",
      "url": "https://security.paloaltonetworks.com/CVE-2025-4230"
    },
    {
      "published_at": "2025-06-11",
      "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks CVE-2025-4232",
      "url": "https://security.paloaltonetworks.com/CVE-2025-4232"
    },
    {
      "published_at": "2025-06-11",
      "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks CVE-2025-4229",
      "url": "https://security.paloaltonetworks.com/CVE-2025-4229"
    },
    {
      "published_at": "2025-06-11",
      "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks PAN-SA-2025-0011",
      "url": "https://security.paloaltonetworks.com/PAN-SA-2025-0011"
    }
  ]
}

CERTFR-2025-AVI-0410
Vulnerability from certfr_avis

De multiples vulnérabilités ont été découvertes dans les produits Palo Alto Networks. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et une atteinte à la confidentialité des données.

Solutions

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

Les versions correctives pour la vulnérabilité CVE-2025-0133 sont prévus pour juin (PAN-OS 11.2.8), juillet (PAN-OS 11.1.11) et août 2025 (PAN-OS 10.2.17)

Impacted products
Vendor Product Description
Palo Alto Networks GlobalProtect App GlobalProtect App versions antérieures à 6.0.0 sans les derniers correctifs de sécurité
Palo Alto Networks PAN-OS PAN-OS versions 11.2.x antérieures à 11.2.5
Palo Alto Networks GlobalProtect App GlobalProtect App versions antérieures à 6.1.0 sans les derniers correctifs de sécurité
Palo Alto Networks N/A MetaDefender Endpoint Security versions antérieures à 4.3.4451 sur Windows
Palo Alto Networks PAN-OS PAN-OS versions antérieures à 10.1.14-h14
Palo Alto Networks PAN-OS PAN-OS versions 10.2.x antérieures à 10.2.13
Palo Alto Networks Prisma Cloud Compute Prisma Cloud Compute Edition versions antérieures à 34.00.141
Palo Alto Networks Prisma Access Prisma Access Browser versions antérieures à 136.11.9.93
Palo Alto Networks PAN-OS PAN-OS versions 11.0.x antérieures à 11.0.7
Palo Alto Networks Cortex XDR Broker Cortex XDR Broker VM versions antérieures à 26.0.119
Palo Alto Networks PAN-OS PAN-OS versions 11.1.x antérieures à 11.1.8
Palo Alto Networks GlobalProtect App GlobalProtect App versions 6.2.x antérieures à 6.2.8 sur macOS
Palo Alto Networks GlobalProtect App GlobalProtect App versions 6.3.x antérieures à 6.3.3 sur macOS

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "GlobalProtect App versions ant\u00e9rieures \u00e0 6.0.0 sans les derniers correctifs de s\u00e9curit\u00e9",
      "product": {
        "name": "GlobalProtect App",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "PAN-OS versions 11.2.x ant\u00e9rieures \u00e0 11.2.5",
      "product": {
        "name": "PAN-OS",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "GlobalProtect App versions ant\u00e9rieures \u00e0 6.1.0 sans les derniers correctifs de s\u00e9curit\u00e9",
      "product": {
        "name": "GlobalProtect App",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "MetaDefender Endpoint Security versions ant\u00e9rieures \u00e0 4.3.4451 sur Windows",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "PAN-OS versions ant\u00e9rieures \u00e0 10.1.14-h14",
      "product": {
        "name": "PAN-OS",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "PAN-OS versions 10.2.x ant\u00e9rieures \u00e0 10.2.13",
      "product": {
        "name": "PAN-OS",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Prisma Cloud Compute Edition versions   ant\u00e9rieures \u00e0 34.00.141",
      "product": {
        "name": "Prisma Cloud Compute",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Prisma Access Browser versions ant\u00e9rieures \u00e0 136.11.9.93",
      "product": {
        "name": "Prisma Access",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "PAN-OS versions 11.0.x ant\u00e9rieures \u00e0 11.0.7",
      "product": {
        "name": "PAN-OS",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Cortex XDR Broker VM versions ant\u00e9rieures \u00e0 26.0.119",
      "product": {
        "name": "Cortex XDR Broker",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "PAN-OS versions 11.1.x ant\u00e9rieures \u00e0 11.1.8",
      "product": {
        "name": "PAN-OS",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "GlobalProtect App versions 6.2.x ant\u00e9rieures \u00e0 6.2.8 sur macOS",
      "product": {
        "name": "GlobalProtect App",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "GlobalProtect App versions 6.3.x ant\u00e9rieures \u00e0 6.3.3 sur macOS",
      "product": {
        "name": "GlobalProtect App",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": "Les versions correctives pour la vuln\u00e9rabilit\u00e9 CVE-2025-0133 sont pr\u00e9vus pour juin (PAN-OS 11.2.8),  juillet (PAN-OS 11.1.11) et ao\u00fbt 2025 (PAN-OS 10.2.17)",
  "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
  "cves": [
    {
      "name": "CVE-2025-0135",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-0135"
    },
    {
      "name": "CVE-2025-3066",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-3066"
    },
    {
      "name": "CVE-2025-0134",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-0134"
    },
    {
      "name": "CVE-2025-3072",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-3072"
    },
    {
      "name": "CVE-2025-0138",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-0138"
    },
    {
      "name": "CVE-2025-0131",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-0131"
    },
    {
      "name": "CVE-2025-3068",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-3068"
    },
    {
      "name": "CVE-2025-3619",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-3619"
    },
    {
      "name": "CVE-2025-0137",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-0137"
    },
    {
      "name": "CVE-2025-4096",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-4096"
    },
    {
      "name": "CVE-2025-4052",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-4052"
    },
    {
      "name": "CVE-2025-3620",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-3620"
    },
    {
      "name": "CVE-2025-0130",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-0130"
    },
    {
      "name": "CVE-2025-3067",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-3067"
    },
    {
      "name": "CVE-2025-0133",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-0133"
    },
    {
      "name": "CVE-2025-0132",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-0132"
    },
    {
      "name": "CVE-2025-4372",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-4372"
    },
    {
      "name": "CVE-2025-3074",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-3074"
    },
    {
      "name": "CVE-2025-4050",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-4050"
    },
    {
      "name": "CVE-2025-0136",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-0136"
    },
    {
      "name": "CVE-2025-4051",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-4051"
    },
    {
      "name": "CVE-2025-3071",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-3071"
    },
    {
      "name": "CVE-2025-3069",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-3069"
    },
    {
      "name": "CVE-2025-3073",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-3073"
    },
    {
      "name": "CVE-2025-3070",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-3070"
    }
  ],
  "initial_release_date": "2025-05-15T00:00:00",
  "last_revision_date": "2025-05-15T00:00:00",
  "links": [],
  "reference": "CERTFR-2025-AVI-0410",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2025-05-15T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Injection de code indirecte \u00e0 distance (XSS)"
    },
    {
      "description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
    },
    {
      "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
    },
    {
      "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Palo Alto Networks. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Palo Alto Networks",
  "vendor_advisories": [
    {
      "published_at": "2025-05-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks CVE-2025-0138",
      "url": "https://security.paloaltonetworks.com/CVE-2025-0138"
    },
    {
      "published_at": "2025-05-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks CVE-2025-0133",
      "url": "https://security.paloaltonetworks.com/CVE-2025-0133"
    },
    {
      "published_at": "2025-05-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks CVE-2025-0134",
      "url": "https://security.paloaltonetworks.com/CVE-2025-0134"
    },
    {
      "published_at": "2025-05-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks CVE-2025-0131",
      "url": "https://security.paloaltonetworks.com/CVE-2025-0131"
    },
    {
      "published_at": "2025-06-06",
      "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks CVE-2025-0135",
      "url": "https://security.paloaltonetworks.com/CVE-2025-0135"
    },
    {
      "published_at": "2025-05-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks CVE-2025-0137",
      "url": "https://security.paloaltonetworks.com/CVE-2025-0137"
    },
    {
      "published_at": "2025-05-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks CVE-2025-0132",
      "url": "https://security.paloaltonetworks.com/CVE-2025-0132"
    },
    {
      "published_at": "2025-05-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks PAN-SA-2025-0009",
      "url": "https://security.paloaltonetworks.com/PAN-SA-2025-0009"
    },
    {
      "published_at": "2025-05-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks CVE-2025-0136",
      "url": "https://security.paloaltonetworks.com/CVE-2025-0136"
    },
    {
      "published_at": "2025-05-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks CVE-2025-0130",
      "url": "https://security.paloaltonetworks.com/CVE-2025-0130"
    }
  ]
}

CERTFR-2025-AVI-0301
Vulnerability from certfr_avis

De multiples vulnérabilités ont été découvertes dans les produits Palo Alto Networks. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire, une élévation de privilèges et un déni de service à distance.

Solutions

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

Impacted products
Vendor Product Description
Palo Alto Networks Prisma SD-WAN Prisma SD-WAN versions 6.2.x et 6.3.x antérieures à 6.3.4
Palo Alto Networks Prisma SD-WAN Prisma SD-WAN versions 6.5.x antérieures à 6.5.1
Palo Alto Networks Cortex XDR Agent Cortex XDR Agent versions 8.3-CE.x antérieures à 8.3.101-CE HF pour Windows
Palo Alto Networks PAN-OS PAN-OS versions 11.2.x antérieures à 11.2.6
Palo Alto Networks Prisma Access Prisma Access versions 10.2.4.x antérieures à 10.2.4-h36
Palo Alto Networks Cloud NGFW Cloud NGFW sans les derniers correctifs de sécurité
Palo Alto Networks Prisma Access Prisma Access versions 11.2.x antérieures à 11.2.4-h5
Palo Alto Networks GlobalProtect App GlobalProtect App versions 6.x antérieures à 6.2.8 pour Windows
Palo Alto Networks Cortex XDR Broker Cortex XDR Broker VM versions antérieures à 26.100.3
Palo Alto Networks GlobalProtect App GlobalProtect App versions 6.3.x antérieures à 6.3.3 pour Windows
Palo Alto Networks Prisma SD-WAN Prisma SD-WAN versions 6.4.x antérieures à 6.4.2
Palo Alto Networks Cortex XDR Agent Cortex XDR Agent versions 8.6.x antérieures à 8.6.1 pour Windows
Palo Alto Networks Prisma Access Browser Prisma Access Browser versions antérieures à 132.83.3017.1
Palo Alto Networks Prisma SD-WAN Prisma SD-WAN versions 6.1.x antérieures à 6.1.10
Palo Alto Networks Cortex XDR Agent Cortex XDR Agent versions 8.5.x antérieures à 8.5.2 pour Windows
Palo Alto Networks Prisma Access Prisma Access versions 10.2.10.x antérieures à 10.2.10-h16
Palo Alto Networks Cortex XDR Agent Cortex XDR Agent versions 7.9-CE.x antérieures à 7.9.103-CE HF pour Windows
Palo Alto Networks PAN-OS PAN-OS versions 10.1.x antérieures à 10.1.14-h13
Palo Alto Networks PAN-OS PAN-OS versions 11.1.x antérieures à 11.1.8
Palo Alto Networks PAN-OS PAN-OS versions 11.0.x antérieures à 11.0.6
Palo Alto Networks PAN-OS PAN-OS versions 10.2.x antérieures à 10.2.15

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Prisma SD-WAN versions 6.2.x et 6.3.x ant\u00e9rieures \u00e0 6.3.4",
      "product": {
        "name": "Prisma SD-WAN",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Prisma SD-WAN versions 6.5.x ant\u00e9rieures \u00e0 6.5.1",
      "product": {
        "name": "Prisma SD-WAN",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Cortex XDR Agent versions 8.3-CE.x ant\u00e9rieures \u00e0 8.3.101-CE HF pour Windows",
      "product": {
        "name": "Cortex XDR Agent",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "PAN-OS versions 11.2.x ant\u00e9rieures \u00e0 11.2.6",
      "product": {
        "name": "PAN-OS",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Prisma Access versions 10.2.4.x ant\u00e9rieures \u00e0 10.2.4-h36",
      "product": {
        "name": "Prisma Access",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Cloud NGFW sans les derniers correctifs de s\u00e9curit\u00e9",
      "product": {
        "name": "Cloud NGFW",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Prisma Access versions 11.2.x ant\u00e9rieures \u00e0 11.2.4-h5",
      "product": {
        "name": "Prisma Access",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "GlobalProtect App versions 6.x ant\u00e9rieures \u00e0 6.2.8 pour Windows",
      "product": {
        "name": "GlobalProtect App",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Cortex XDR Broker VM versions ant\u00e9rieures \u00e0 26.100.3",
      "product": {
        "name": "Cortex XDR Broker",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "GlobalProtect App versions 6.3.x ant\u00e9rieures \u00e0 6.3.3 pour Windows",
      "product": {
        "name": "GlobalProtect App",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Prisma SD-WAN versions 6.4.x ant\u00e9rieures \u00e0 6.4.2",
      "product": {
        "name": "Prisma SD-WAN",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Cortex XDR Agent versions 8.6.x ant\u00e9rieures \u00e0 8.6.1 pour Windows",
      "product": {
        "name": "Cortex XDR Agent",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Prisma Access Browser versions ant\u00e9rieures \u00e0 132.83.3017.1",
      "product": {
        "name": "Prisma Access Browser",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Prisma SD-WAN versions 6.1.x ant\u00e9rieures \u00e0 6.1.10",
      "product": {
        "name": "Prisma SD-WAN",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Cortex XDR Agent versions 8.5.x ant\u00e9rieures \u00e0 8.5.2 pour Windows",
      "product": {
        "name": "Cortex XDR Agent",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Prisma Access versions 10.2.10.x ant\u00e9rieures \u00e0 10.2.10-h16",
      "product": {
        "name": "Prisma Access",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Cortex XDR Agent versions 7.9-CE.x ant\u00e9rieures \u00e0 7.9.103-CE HF pour Windows",
      "product": {
        "name": "Cortex XDR Agent",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "PAN-OS versions 10.1.x ant\u00e9rieures \u00e0 10.1.14-h13",
      "product": {
        "name": "PAN-OS",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "PAN-OS versions 11.1.x ant\u00e9rieures \u00e0 11.1.8",
      "product": {
        "name": "PAN-OS",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "PAN-OS versions 11.0.x ant\u00e9rieures \u00e0 11.0.6",
      "product": {
        "name": "PAN-OS",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "PAN-OS versions 10.2.x ant\u00e9rieures \u00e0 10.2.15",
      "product": {
        "name": "PAN-OS",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": "",
  "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
  "cves": [
    {
      "name": "CVE-2025-0124",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-0124"
    },
    {
      "name": "CVE-2025-2783",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-2783"
    },
    {
      "name": "CVE-2025-2136",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-2136"
    },
    {
      "name": "CVE-2025-0120",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-0120"
    },
    {
      "name": "CVE-2025-0128",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-0128"
    },
    {
      "name": "CVE-2025-1920",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-1920"
    },
    {
      "name": "CVE-2025-0126",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-0126"
    },
    {
      "name": "CVE-2025-0129",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-0129"
    },
    {
      "name": "CVE-2025-2135",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-2135"
    },
    {
      "name": "CVE-2025-2137",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-2137"
    },
    {
      "name": "CVE-2025-0121",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-0121"
    },
    {
      "name": "CVE-2025-0127",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-0127"
    },
    {
      "name": "CVE-2025-0123",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-0123"
    },
    {
      "name": "CVE-2025-0125",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-0125"
    },
    {
      "name": "CVE-2025-0122",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-0122"
    },
    {
      "name": "CVE-2025-0119",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-0119"
    },
    {
      "name": "CVE-2025-2476",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-2476"
    }
  ],
  "initial_release_date": "2025-04-10T00:00:00",
  "last_revision_date": "2025-04-10T00:00:00",
  "links": [],
  "reference": "CERTFR-2025-AVI-0301",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2025-04-10T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    },
    {
      "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
    },
    {
      "description": "Ex\u00e9cution de code arbitraire"
    },
    {
      "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Palo Alto Networks. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire, une \u00e9l\u00e9vation de privil\u00e8ges et un d\u00e9ni de service \u00e0 distance.",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Palo Alto Networks",
  "vendor_advisories": [
    {
      "published_at": "2025-04-09",
      "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks CVE-2025-0122",
      "url": "https://security.paloaltonetworks.com/CVE-2025-0122"
    },
    {
      "published_at": "2025-04-09",
      "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks CVE-2025-0120",
      "url": "https://security.paloaltonetworks.com/CVE-2025-0120"
    },
    {
      "published_at": "2025-04-09",
      "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks CVE-2025-0128",
      "url": "https://security.paloaltonetworks.com/CVE-2025-0128"
    },
    {
      "published_at": "2025-04-09",
      "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks PAN-SA-2025-0008",
      "url": "https://security.paloaltonetworks.com/PAN-SA-2025-0008"
    },
    {
      "published_at": "2025-04-09",
      "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks CVE-2025-0125",
      "url": "https://security.paloaltonetworks.com/CVE-2025-0125"
    },
    {
      "published_at": "2025-04-09",
      "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks CVE-2025-0127",
      "url": "https://security.paloaltonetworks.com/CVE-2025-0127"
    },
    {
      "published_at": "2025-04-09",
      "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks CVE-2025-0123",
      "url": "https://security.paloaltonetworks.com/CVE-2025-0123"
    },
    {
      "published_at": "2025-04-09",
      "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks CVE-2025-0119",
      "url": "https://security.paloaltonetworks.com/CVE-2025-0119"
    },
    {
      "published_at": "2025-04-09",
      "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks CVE-2025-0124",
      "url": "https://security.paloaltonetworks.com/CVE-2025-0124"
    },
    {
      "published_at": "2025-04-09",
      "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks CVE-2025-0126",
      "url": "https://security.paloaltonetworks.com/CVE-2025-0126"
    },
    {
      "published_at": "2025-04-09",
      "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks CVE-2025-0121",
      "url": "https://security.paloaltonetworks.com/CVE-2025-0121"
    }
  ]
}

CERTFR-2025-AVI-0204
Vulnerability from certfr_avis

De multiples vulnérabilités ont été découvertes dans les produits Palo Alto Networks. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et un déni de service à distance.

Solutions

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

Impacted products
Vendor Product Description
Palo Alto Networks PAN-OS PAN-OS versions 11.2.x antérieures à 11.2.5
Palo Alto Networks GlobalProtect App GlobalProtect App versions antérieures à 6.2.6 pour Windows
Palo Alto Networks PAN-OS PAN-OS versions 10.2.x antérieures à 10.2.13-h5
Palo Alto Networks Prisma Access Browser Prisma Access Browser versions antérieures à 133.16.4.99
Palo Alto Networks GlobalProtect App GlobalProtect App versions 6.3.x antérieures à 6.3.3 pour Windows
Palo Alto Networks PAN-OS PAN-OS versions 10.1.0 antérieures à 10.1.14-h11
Palo Alto Networks PAN-OS PAN-OS versions 11.1.x antérieures à 11.1.8
Palo Alto Networks PAN-OS PAN-OS versions 11.0.x antérieures à 11.0.6

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "PAN-OS versions 11.2.x ant\u00e9rieures \u00e0 11.2.5",
      "product": {
        "name": "PAN-OS",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "GlobalProtect App versions ant\u00e9rieures \u00e0 6.2.6 pour Windows",
      "product": {
        "name": "GlobalProtect App",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "PAN-OS versions 10.2.x ant\u00e9rieures \u00e0 10.2.13-h5",
      "product": {
        "name": "PAN-OS",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Prisma Access Browser versions ant\u00e9rieures \u00e0 133.16.4.99",
      "product": {
        "name": "Prisma Access Browser",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "GlobalProtect App versions 6.3.x ant\u00e9rieures \u00e0 6.3.3 pour Windows",
      "product": {
        "name": "GlobalProtect App",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "PAN-OS versions 10.1.0 ant\u00e9rieures \u00e0 10.1.14-h11",
      "product": {
        "name": "PAN-OS",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "PAN-OS versions 11.1.x ant\u00e9rieures \u00e0 11.1.8",
      "product": {
        "name": "PAN-OS",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "PAN-OS versions 11.0.x ant\u00e9rieures \u00e0 11.0.6",
      "product": {
        "name": "PAN-OS",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": "",
  "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
  "cves": [
    {
      "name": "CVE-2025-0996",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-0996"
    },
    {
      "name": "CVE-2025-1919",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-1919"
    },
    {
      "name": "CVE-2025-1426",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-1426"
    },
    {
      "name": "CVE-2025-0116",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-0116"
    },
    {
      "name": "CVE-2025-0999",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-0999"
    },
    {
      "name": "CVE-2025-1921",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-1921"
    },
    {
      "name": "CVE-2025-1916",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-1916"
    },
    {
      "name": "CVE-2025-1006",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-1006"
    },
    {
      "name": "CVE-2025-0117",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-0117"
    },
    {
      "name": "CVE-2025-0118",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-0118"
    },
    {
      "name": "CVE-2025-0997",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-0997"
    },
    {
      "name": "CVE-2025-0995",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-0995"
    },
    {
      "name": "CVE-2025-1917",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-1917"
    },
    {
      "name": "CVE-2025-1918",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-1918"
    },
    {
      "name": "CVE-2025-0115",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-0115"
    },
    {
      "name": "CVE-2025-1915",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-1915"
    },
    {
      "name": "CVE-2025-1914",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-1914"
    },
    {
      "name": "CVE-2025-1922",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-1922"
    },
    {
      "name": "CVE-2025-0998",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-0998"
    },
    {
      "name": "CVE-2025-1923",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-1923"
    },
    {
      "name": "CVE-2025-0114",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-0114"
    }
  ],
  "initial_release_date": "2025-03-13T00:00:00",
  "last_revision_date": "2025-03-13T00:00:00",
  "links": [],
  "reference": "CERTFR-2025-AVI-0204",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2025-03-13T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    },
    {
      "description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
    },
    {
      "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Palo Alto Networks. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et un d\u00e9ni de service \u00e0 distance.",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Palo Alto Networks",
  "vendor_advisories": [
    {
      "published_at": "2025-03-12",
      "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks CVE-2025-0115",
      "url": "https://security.paloaltonetworks.com/CVE-2025-0115"
    },
    {
      "published_at": "2025-03-12",
      "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks CVE-2025-0117",
      "url": "https://security.paloaltonetworks.com/CVE-2025-0117"
    },
    {
      "published_at": "2025-03-12",
      "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks PAN-SA-2025-0007",
      "url": "https://security.paloaltonetworks.com/PAN-SA-2025-0007"
    },
    {
      "published_at": "2025-03-12",
      "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks CVE-2025-0118",
      "url": "https://security.paloaltonetworks.com/CVE-2025-0118"
    },
    {
      "published_at": "2025-03-12",
      "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks CVE-2025-0114",
      "url": "https://security.paloaltonetworks.com/CVE-2025-0114"
    },
    {
      "published_at": "2025-03-12",
      "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks CVE-2025-0116",
      "url": "https://security.paloaltonetworks.com/CVE-2025-0116"
    }
  ]
}

CERTFR-2024-AVI-1020
Vulnerability from certfr_avis

Une vulnérabilité a été découverte dans Palo Alto Networks GlobalProtect App. Elle permet à un attaquant de provoquer un contournement de la politique de sécurité.

Solutions

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

L'éditeur indique avoir connaissance d'une présentation publique qui aborde les détails de la vulnérabilité.

Impacted products
Vendor Product Description
Palo Alto Networks GlobalProtect App GlobalProtect App versions 5.1.x à 6.3.x, sur Windows, MacOS et Linux, à l'exception de 6.2.6 sur Windows
Palo Alto Networks GlobalProtect App GlobalProtect UWP App toutes versions sur Windows
References

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "GlobalProtect App versions 5.1.x \u00e0 6.3.x, sur Windows, MacOS et Linux, \u00e0 l\u0027exception de 6.2.6 sur Windows",
      "product": {
        "name": "GlobalProtect App",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "GlobalProtect UWP App toutes versions sur Windows",
      "product": {
        "name": "GlobalProtect App",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": "L\u0027\u00e9diteur indique avoir connaissance d\u0027une pr\u00e9sentation publique qui aborde les d\u00e9tails de la vuln\u00e9rabilit\u00e9.",
  "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
  "cves": [
    {
      "name": "CVE-2024-5921",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-5921"
    }
  ],
  "initial_release_date": "2024-11-26T00:00:00",
  "last_revision_date": "2024-11-26T00:00:00",
  "links": [],
  "reference": "CERTFR-2024-AVI-1020",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2024-11-26T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    }
  ],
  "summary": "Une vuln\u00e9rabilit\u00e9 a \u00e9t\u00e9 d\u00e9couverte dans Palo Alto Networks GlobalProtect App. Elle permet \u00e0 un attaquant de provoquer un contournement de la politique de s\u00e9curit\u00e9.",
  "title": "Vuln\u00e9rabilit\u00e9 dans Palo Alto Networks GlobalProtect App",
  "vendor_advisories": [
    {
      "published_at": "2024-11-26",
      "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks CVE-2024-5921",
      "url": "https://security.paloaltonetworks.com/CVE-2024-5921"
    }
  ]
}

CERTFR-2024-AVI-0859
Vulnerability from certfr_avis

De multiples vulnérabilités ont été découvertes dans les produits Palo Alto Networks. Certaines d'entre elles permettent à un attaquant de provoquer une élévation de privilèges, un déni de service à distance et une atteinte à la confidentialité des données.

Solutions

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

Impacted products
Vendor Product Description
Palo Alto Networks Cortex XSOAR Cortex XSOAR versions antérieures à 6.12.0 (Build 1271551)
Palo Alto Networks PAN-OS PAN-OS versions 11.0 antérieures à 11.0.6
Palo Alto Networks PAN-OS PAN-OS versions 10.2.9-x antérieures à 10.2.9-h11
Palo Alto Networks Expedition Expedition versions antérieures à 1.2.96
Palo Alto Networks GlobalProtect App GlobalProtect App versions antérieures à 6.2.5 sur Windows
Palo Alto Networks PAN-OS PAN-OS versions 10.2.10-x antérieures à 10.2.10-h4
Palo Alto Networks Cortex XDR Agent Cortex XDR Agent versions antérieures à 7.9.102-CE sur Windows
Palo Alto Networks PAN-OS PAN-OS versions 11.0.4-x antérieures à 11.0.4-h5
Palo Alto Networks Cortex XDR Agent Cortex XDR Agent versions 8.4.x antérieures à 8.4.1 sur Windows
Palo Alto Networks PAN-OS PAN-OS versions 10.2 antérieures à 10.2.11
Palo Alto Networks PAN-OS PAN-OS versions 11.1 antérieures à 11.1.3
Palo Alto Networks Prisma Access Prisma Access Browser versions antérieures à 129.101.2913.3
Palo Alto Networks PAN-OS PAN-OS versions 10.1 antérieures à 10.1.11
Palo Alto Networks Cortex XDR Agent Cortex XDR Agent versions 8.3.x antérieures à 8.3.1 sur Windows

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Cortex XSOAR versions ant\u00e9rieures \u00e0 6.12.0 (Build 1271551)",
      "product": {
        "name": "Cortex XSOAR",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "PAN-OS versions 11.0 ant\u00e9rieures \u00e0 11.0.6",
      "product": {
        "name": "PAN-OS",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "PAN-OS versions 10.2.9-x ant\u00e9rieures \u00e0 10.2.9-h11",
      "product": {
        "name": "PAN-OS",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Expedition versions ant\u00e9rieures \u00e0 1.2.96",
      "product": {
        "name": "Expedition",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "GlobalProtect App versions ant\u00e9rieures \u00e0 6.2.5 sur Windows",
      "product": {
        "name": "GlobalProtect App",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "PAN-OS versions 10.2.10-x ant\u00e9rieures \u00e0 10.2.10-h4",
      "product": {
        "name": "PAN-OS",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Cortex XDR Agent versions ant\u00e9rieures \u00e0 7.9.102-CE sur Windows",
      "product": {
        "name": "Cortex XDR Agent",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "PAN-OS versions 11.0.4-x ant\u00e9rieures \u00e0 11.0.4-h5",
      "product": {
        "name": "PAN-OS",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Cortex XDR Agent versions 8.4.x ant\u00e9rieures \u00e0 8.4.1 sur Windows",
      "product": {
        "name": "Cortex XDR Agent",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "PAN-OS versions 10.2 ant\u00e9rieures \u00e0 10.2.11",
      "product": {
        "name": "PAN-OS",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "PAN-OS versions 11.1 ant\u00e9rieures \u00e0 11.1.3",
      "product": {
        "name": "PAN-OS",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Prisma Access Browser versions ant\u00e9rieures \u00e0 129.101.2913.3",
      "product": {
        "name": "Prisma Access",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "PAN-OS versions 10.1 ant\u00e9rieures \u00e0 10.1.11",
      "product": {
        "name": "PAN-OS",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Cortex XDR Agent versions 8.3.x ant\u00e9rieures \u00e0 8.3.1 sur Windows",
      "product": {
        "name": "Cortex XDR Agent",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": "",
  "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
  "cves": [
    {
      "name": "CVE-2024-9468",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-9468"
    },
    {
      "name": "CVE-2024-8909",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-8909"
    },
    {
      "name": "CVE-2024-9603",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-9603"
    },
    {
      "name": "CVE-2024-8905",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-8905"
    },
    {
      "name": "CVE-2024-7025",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-7025"
    },
    {
      "name": "CVE-2024-8906",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-8906"
    },
    {
      "name": "CVE-2024-9123",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-9123"
    },
    {
      "name": "CVE-2024-8907",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-8907"
    },
    {
      "name": "CVE-2024-9469",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-9469"
    },
    {
      "name": "CVE-2024-9471",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-9471"
    },
    {
      "name": "CVE-2024-9370",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-9370"
    },
    {
      "name": "CVE-2024-9470",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-9470"
    },
    {
      "name": "CVE-2024-9463",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-9463"
    },
    {
      "name": "CVE-2024-9602",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-9602"
    },
    {
      "name": "CVE-2024-9467",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-9467"
    },
    {
      "name": "CVE-2024-9122",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-9122"
    },
    {
      "name": "CVE-2024-9464",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-9464"
    },
    {
      "name": "CVE-2024-9121",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-9121"
    },
    {
      "name": "CVE-2024-8904",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-8904"
    },
    {
      "name": "CVE-2024-9369",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-9369"
    },
    {
      "name": "CVE-2024-9120",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-9120"
    },
    {
      "name": "CVE-2024-9465",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-9465"
    },
    {
      "name": "CVE-2024-9466",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-9466"
    },
    {
      "name": "CVE-2024-9473",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-9473"
    },
    {
      "name": "CVE-2024-8908",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-8908"
    }
  ],
  "initial_release_date": "2024-10-10T00:00:00",
  "last_revision_date": "2024-10-10T00:00:00",
  "links": [],
  "reference": "CERTFR-2024-AVI-0859",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2024-10-10T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    },
    {
      "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Palo Alto Networks. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une \u00e9l\u00e9vation de privil\u00e8ges, un d\u00e9ni de service \u00e0 distance et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Palo Alto Networks",
  "vendor_advisories": [
    {
      "published_at": "2024-10-09",
      "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks PAN-SA-2024-0010",
      "url": "https://security.paloaltonetworks.com/PAN-SA-2024-0010"
    },
    {
      "published_at": "2024-10-09",
      "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks PAN-SA-2024-0011",
      "url": "https://security.paloaltonetworks.com/PAN-SA-2024-0011"
    },
    {
      "published_at": "2024-10-09",
      "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks CPATR-23347",
      "url": "https://security.paloaltonetworks.com/CVE-2024-9469"
    },
    {
      "published_at": "2024-10-09",
      "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks GPC-19493 et GPC-21211",
      "url": "https://security.paloaltonetworks.com/CVE-2024-9473"
    },
    {
      "published_at": "2024-10-09",
      "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks PAN-244840",
      "url": "https://security.paloaltonetworks.com/CVE-2024-9468"
    },
    {
      "published_at": "2024-10-09",
      "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks PAN-217511 et PAN-152631",
      "url": "https://security.paloaltonetworks.com/CVE-2024-9471"
    },
    {
      "published_at": "2024-10-09",
      "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks CRTX-105114",
      "url": "https://security.paloaltonetworks.com/CVE-2024-9470"
    }
  ]
}

CERTFR-2024-AVI-0770
Vulnerability from certfr_avis

De multiples vulnérabilités ont été découvertes dans les produits Palo Alto Networks. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une atteinte à la confidentialité des données et un contournement de la politique de sécurité.

Solutions

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

Impacted products
Vendor Product Description
Palo Alto Networks PAN-OS PAN-OS versions 10.0.x antérieures à 10.0.12
Palo Alto Networks GlobalProtect App GlobalProtect App versions 5.1.x antérieures à 5.1.12
Palo Alto Networks PAN-OS PAN-OS versions 11.0.x antérieures à 11.0.1
Palo Alto Networks Prisma Access Prisma Access versions antérieures à 10.2.9 sur PAN-OS
Palo Alto Networks PAN-OS PAN-OS versions 9.0.x antérieures à 9.0.17
Palo Alto Networks PAN-OS PAN-OS versions 11.2.x antérieures à 11.2.3
Palo Alto Networks ActiveMQ Content Pack ActiveMQ Content Pack versions 1.1.x antérieures à 1.1.15
Palo Alto Networks PAN-OS PAN-OS versions 10.1.x antérieures à 10.1.11
Palo Alto Networks GlobalProtect App GlobalProtect App versions 6.2.x antérieures à 6.2.1
Palo Alto Networks Cortex XDR Agent Cortex XDR Agent toutes versions antérieures à 8.2
Palo Alto Networks Prisma Access Browser Prisma Access Browser versions 128.x.x.x postérieures à 128.91.2869.7 et antérieures à 128.138.2888.2
Palo Alto Networks PAN-OS PAN-OS versions 10.2.x antérieures à 10.2.4
Palo Alto Networks GlobalProtect App GlobalProtect App versions 6.0.x antérieures à 6.0.7
Palo Alto Networks PAN-OS PAN-OS versions 8.1.x antérieures à 8.1.25
Palo Alto Networks GlobalProtect App GlobalProtect App versions 5.2.x antérieures à 5.2.13
Palo Alto Networks PAN-OS PAN-OS versions 9.1.x antérieures à 9.1.17
Palo Alto Networks GlobalProtect App GlobalProtect App versions 6.1.x antérieures à 6.1.2

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "PAN-OS versions 10.0.x ant\u00e9rieures \u00e0 10.0.12",
      "product": {
        "name": "PAN-OS",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "GlobalProtect App versions 5.1.x ant\u00e9rieures \u00e0 5.1.12",
      "product": {
        "name": "GlobalProtect App",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "PAN-OS versions 11.0.x ant\u00e9rieures \u00e0 11.0.1",
      "product": {
        "name": "PAN-OS",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Prisma Access versions ant\u00e9rieures \u00e0 10.2.9 sur PAN-OS",
      "product": {
        "name": "Prisma Access",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "PAN-OS versions 9.0.x ant\u00e9rieures \u00e0 9.0.17",
      "product": {
        "name": "PAN-OS",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "PAN-OS versions 11.2.x ant\u00e9rieures \u00e0 11.2.3",
      "product": {
        "name": "PAN-OS",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "ActiveMQ Content Pack versions 1.1.x ant\u00e9rieures \u00e0 1.1.15",
      "product": {
        "name": "ActiveMQ Content Pack",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "PAN-OS versions 10.1.x ant\u00e9rieures \u00e0 10.1.11",
      "product": {
        "name": "PAN-OS",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "GlobalProtect App versions 6.2.x ant\u00e9rieures \u00e0 6.2.1",
      "product": {
        "name": "GlobalProtect App",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Cortex XDR Agent toutes versions ant\u00e9rieures \u00e0 8.2",
      "product": {
        "name": "Cortex XDR Agent",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Prisma Access Browser versions 128.x.x.x post\u00e9rieures \u00e0 128.91.2869.7 et ant\u00e9rieures \u00e0 128.138.2888.2",
      "product": {
        "name": "Prisma Access Browser",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "PAN-OS versions 10.2.x ant\u00e9rieures \u00e0 10.2.4",
      "product": {
        "name": "PAN-OS",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "GlobalProtect App versions 6.0.x ant\u00e9rieures \u00e0 6.0.7",
      "product": {
        "name": "GlobalProtect App",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "PAN-OS versions 8.1.x ant\u00e9rieures \u00e0 8.1.25",
      "product": {
        "name": "PAN-OS",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "GlobalProtect App versions 5.2.x ant\u00e9rieures \u00e0 5.2.13",
      "product": {
        "name": "GlobalProtect App",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "PAN-OS versions 9.1.x ant\u00e9rieures \u00e0 9.1.17",
      "product": {
        "name": "PAN-OS",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "GlobalProtect App versions 6.1.x ant\u00e9rieures \u00e0 6.1.2",
      "product": {
        "name": "GlobalProtect App",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": "",
  "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
  "cves": [
    {
      "name": "CVE-2024-8193",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-8193"
    },
    {
      "name": "CVE-2024-7976",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-7976"
    },
    {
      "name": "CVE-2024-7973",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-7973"
    },
    {
      "name": "CVE-2024-7969",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-7969"
    },
    {
      "name": "CVE-2024-8691",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-8691"
    },
    {
      "name": "CVE-2024-8035",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-8035"
    },
    {
      "name": "CVE-2024-7980",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-7980"
    },
    {
      "name": "CVE-2024-7975",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-7975"
    },
    {
      "name": "CVE-2024-7964",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-7964"
    },
    {
      "name": "CVE-2024-8636",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-8636"
    },
    {
      "name": "CVE-2024-7968",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-7968"
    },
    {
      "name": "CVE-2024-8686",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-8686"
    },
    {
      "name": "CVE-2024-8638",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-8638"
    },
    {
      "name": "CVE-2024-8639",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-8639"
    },
    {
      "name": "CVE-2024-7977",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-7977"
    },
    {
      "name": "CVE-2024-8362",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-8362"
    },
    {
      "name": "CVE-2024-8687",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-8687"
    },
    {
      "name": "CVE-2024-7966",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-7966"
    },
    {
      "name": "CVE-2024-7979",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-7979"
    },
    {
      "name": "CVE-2024-7974",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-7974"
    },
    {
      "name": "CVE-2024-8637",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-8637"
    },
    {
      "name": "CVE-2024-7972",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-7972"
    },
    {
      "name": "CVE-2024-7967",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-7967"
    },
    {
      "name": "CVE-2024-8689",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-8689"
    },
    {
      "name": "CVE-2024-8198",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-8198"
    },
    {
      "name": "CVE-2024-8688",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-8688"
    },
    {
      "name": "CVE-2024-8034",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-8034"
    },
    {
      "name": "CVE-2024-7970",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-7970"
    },
    {
      "name": "CVE-2024-8690",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-8690"
    },
    {
      "name": "CVE-2024-7981",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-7981"
    },
    {
      "name": "CVE-2024-8033",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-8033"
    },
    {
      "name": "CVE-2024-8194",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-8194"
    },
    {
      "name": "CVE-2024-7978",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-7978"
    },
    {
      "name": "CVE-2024-7971",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-7971"
    },
    {
      "name": "CVE-2024-7965",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-7965"
    }
  ],
  "initial_release_date": "2024-09-12T00:00:00",
  "last_revision_date": "2024-09-12T00:00:00",
  "links": [],
  "reference": "CERTFR-2024-AVI-0770",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2024-09-12T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
    },
    {
      "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Palo Alto Networks. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et un contournement de la politique de s\u00e9curit\u00e9.",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Palo Alto Networks",
  "vendor_advisories": [
    {
      "published_at": "2024-09-11",
      "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks PAN-219031 et PAN-192893",
      "url": "https://security.paloaltonetworks.com/CVE-2024-8691"
    },
    {
      "published_at": "2024-09-11",
      "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks PAN-204689 et GPC-16848",
      "url": "https://security.paloaltonetworks.com/CVE-2024-8687"
    },
    {
      "published_at": "2024-09-11",
      "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks PAN-151792 et PAN-82874",
      "url": "https://security.paloaltonetworks.com/CVE-2024-8688"
    },
    {
      "published_at": "2024-09-11",
      "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks CPATR-20644",
      "url": "https://security.paloaltonetworks.com/CVE-2024-8690"
    },
    {
      "published_at": "2024-09-11",
      "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks CRTX-105751",
      "url": "https://security.paloaltonetworks.com/CVE-2024-8689"
    },
    {
      "published_at": "2024-09-11",
      "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks PAN-SA-2024-0009",
      "url": "https://security.paloaltonetworks.com/PAN-SA-2024-0009"
    },
    {
      "published_at": "2024-09-11",
      "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks PAN-263321",
      "url": "https://security.paloaltonetworks.com/CVE-2024-8686"
    }
  ]
}

CERTFR-2024-AVI-0691
Vulnerability from certfr_avis

De multiples vulnérabilités ont été découvertes dans les produits Palo Alto Networks. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et une atteinte à la confidentialité des données.

Solutions

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

Impacted products
Vendor Product Description
Palo Alto Networks Cloud NGFW Cloud NGFW sans les correctifs de sécurité du 23 août 2024 sur AWS
Palo Alto Networks PAN-OS PAN-OS versions 10.2.x antérieures à 10.2.8
Palo Alto Networks GlobalProtect App GlobalProtect App versions 6.2.x antérieures à 6.2.4 sur Windows
Palo Alto Networks GlobalProtect App GlobalProtect App versions 5.1.x sur Windows (correctif prévu en décembre 2024)
Palo Alto Networks Cloud NGFW Cloud NGFW sans les correctifs de sécurité du 15 août 2024 sur Azure
Palo Alto Networks Cortex XSOAR CommonScripts Cortex XSOAR CommonScripts versions antérieures à 1.12.33
Palo Alto Networks GlobalProtect App GlobalProtect App versions 6.3.x sur Windows (correctif prévu pour la fin août 2024)
Palo Alto Networks PAN-OS PAN-OS versions 11.0.x antérieures à 11.0.4
Palo Alto Networks GlobalProtect App GlobalProtect App versions 6.1.x antérieures à 6.1.5 sur Windows
Palo Alto Networks Prisma Access Browser Prisma Access Browser versions antérieures à 127.100.2858.4
Palo Alto Networks GlobalProtect App GlobalProtect App versions 6.0.x sur Windows (correctif prévu en novembre 2024)
References

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Cloud NGFW sans les correctifs de s\u00e9curit\u00e9 du 23 ao\u00fbt 2024 sur AWS",
      "product": {
        "name": "Cloud NGFW",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "PAN-OS versions 10.2.x ant\u00e9rieures \u00e0 10.2.8",
      "product": {
        "name": "PAN-OS",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "GlobalProtect App versions 6.2.x ant\u00e9rieures \u00e0 6.2.4 sur Windows",
      "product": {
        "name": "GlobalProtect App",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "GlobalProtect App versions 5.1.x sur Windows (correctif pr\u00e9vu en d\u00e9cembre 2024)",
      "product": {
        "name": "GlobalProtect App",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Cloud NGFW sans les correctifs de s\u00e9curit\u00e9 du 15 ao\u00fbt 2024 sur Azure",
      "product": {
        "name": "Cloud NGFW",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Cortex XSOAR CommonScripts versions ant\u00e9rieures \u00e0 1.12.33",
      "product": {
        "name": "Cortex XSOAR CommonScripts",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "GlobalProtect App versions 6.3.x sur Windows (correctif pr\u00e9vu pour la fin ao\u00fbt 2024)",
      "product": {
        "name": "GlobalProtect App",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "PAN-OS versions 11.0.x ant\u00e9rieures \u00e0 11.0.4",
      "product": {
        "name": "PAN-OS",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "GlobalProtect App versions 6.1.x ant\u00e9rieures \u00e0 6.1.5 sur Windows",
      "product": {
        "name": "GlobalProtect App",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Prisma Access Browser versions ant\u00e9rieures \u00e0 127.100.2858.4",
      "product": {
        "name": "Prisma Access Browser",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "GlobalProtect App versions 6.0.x sur Windows (correctif pr\u00e9vu en novembre 2024)",
      "product": {
        "name": "GlobalProtect App",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": "",
  "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
  "cves": [
    {
      "name": "CVE-2024-7000",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-7000"
    },
    {
      "name": "CVE-2024-7256",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-7256"
    },
    {
      "name": "CVE-2024-6989",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-6989"
    },
    {
      "name": "CVE-2024-6772",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-6772"
    },
    {
      "name": "CVE-2024-6997",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-6997"
    },
    {
      "name": "CVE-2024-6995",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-6995"
    },
    {
      "name": "CVE-2024-6778",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-6778"
    },
    {
      "name": "CVE-2024-6779",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-6779"
    },
    {
      "name": "CVE-2024-7533",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-7533"
    },
    {
      "name": "CVE-2024-7005",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-7005"
    },
    {
      "name": "CVE-2024-7004",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-7004"
    },
    {
      "name": "CVE-2024-5915",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-5915"
    },
    {
      "name": "CVE-2024-6999",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-6999"
    },
    {
      "name": "CVE-2024-6988",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-6988"
    },
    {
      "name": "CVE-2024-7001",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-7001"
    },
    {
      "name": "CVE-2024-7255",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-7255"
    },
    {
      "name": "CVE-2024-7535",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-7535"
    },
    {
      "name": "CVE-2024-5916",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-5916"
    },
    {
      "name": "CVE-2024-6996",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-6996"
    },
    {
      "name": "CVE-2024-6994",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-6994"
    },
    {
      "name": "CVE-2024-7532",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-7532"
    },
    {
      "name": "CVE-2024-6774",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-6774"
    },
    {
      "name": "CVE-2024-7550",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-7550"
    },
    {
      "name": "CVE-2024-7534",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-7534"
    },
    {
      "name": "CVE-2024-7003",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-7003"
    },
    {
      "name": "CVE-2024-6998",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-6998"
    },
    {
      "name": "CVE-2024-6777",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-6777"
    },
    {
      "name": "CVE-2024-6776",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-6776"
    },
    {
      "name": "CVE-2024-6773",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-6773"
    },
    {
      "name": "CVE-2024-5914",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-5914"
    },
    {
      "name": "CVE-2024-6990",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-6990"
    },
    {
      "name": "CVE-2024-6775",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-6775"
    },
    {
      "name": "CVE-2024-7536",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-7536"
    },
    {
      "name": "CVE-2024-6991",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-6991"
    }
  ],
  "initial_release_date": "2024-08-16T00:00:00",
  "last_revision_date": "2024-08-16T00:00:00",
  "links": [],
  "reference": "CERTFR-2024-AVI-0691",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2024-08-16T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
    },
    {
      "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Palo Alto Networks. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Palo Alto Networks",
  "vendor_advisories": [
    {
      "published_at": "2024-08-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks CRTX-95034",
      "url": "https://security.paloaltonetworks.com/CVE-2024-5914"
    },
    {
      "published_at": "2024-08-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks PAN-SA-2024-0007",
      "url": "https://security.paloaltonetworks.com/PAN-SA-2024-0007"
    },
    {
      "published_at": "2024-08-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks PAN-231823",
      "url": "https://security.paloaltonetworks.com/CVE-2024-5916"
    },
    {
      "published_at": "2024-08-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks GPC-14958 et GPC-19883",
      "url": "https://security.paloaltonetworks.com/CVE-2024-5915"
    }
  ]
}

CERTFR-2024-AVI-0567
Vulnerability from certfr_avis

De multiples vulnérabilités ont été découvertes dans les produits Palo Alto Networks. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire, une élévation de privilèges et un déni de service à distance.

Solutions

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

L'éditeur indique que le correctif pour la vulnérabilité CVE-2024-3596 pour Prisma Access devrait être disponible le 30 Juillet 2024.

Impacted products
Vendor Product Description
Palo Alto Networks GlobalProtect App PAN-OS versions 11.1 antérieures à 11.1.4
Palo Alto Networks Expedition Expedition versions 1.2 antérieures à 1.2.92
Palo Alto Networks GlobalProtect App PAN-OS versions 10.1 antérieures à 10.1.9 sur Panorama
Palo Alto Networks GlobalProtect App PAN-OS versions 10.2 antérieures à 10.2.4 sur Panorama
Palo Alto Networks Expedition Script d'installation initSetup_v2.0 pour Expedition versions antérieures à la date 20240605
Palo Alto Networks GlobalProtect App PAN-OS versions 10.2 antérieures à 10.2.10
Palo Alto Networks GlobalProtect App PAN-OS versions 9.1 antérieures à 9.1.19
Palo Alto Networks GlobalProtect App PAN-OS versions 11.0 antérieures à 11.0.5
Palo Alto Networks Cortex XDR Agent Cortex XDR Agent versions 8.2 antérieures à 8.2.2
Palo Alto Networks Cortex XDR Agent Cortex XDR Agent versions 7.9-CE antérieures à 7.9.102-CE
Palo Alto Networks GlobalProtect App PAN-OS versions 11.2 antérieures à 11.2.1
Palo Alto Networks GlobalProtect App PAN-OS versions 10.1 antérieures à 10.1.14-h2
Palo Alto Networks Prisma Access Prisma Access toutes versions

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "PAN-OS versions 11.1 ant\u00e9rieures \u00e0 11.1.4",
      "product": {
        "name": "GlobalProtect App",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Expedition versions 1.2 ant\u00e9rieures \u00e0 1.2.92",
      "product": {
        "name": "Expedition",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "PAN-OS versions 10.1 ant\u00e9rieures \u00e0 10.1.9 sur Panorama",
      "product": {
        "name": "GlobalProtect App",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "PAN-OS versions 10.2 ant\u00e9rieures \u00e0 10.2.4 sur Panorama",
      "product": {
        "name": "GlobalProtect App",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Script d\u0027installation initSetup_v2.0 pour Expedition versions ant\u00e9rieures \u00e0 la date 20240605",
      "product": {
        "name": "Expedition",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "PAN-OS versions 10.2 ant\u00e9rieures \u00e0 10.2.10",
      "product": {
        "name": "GlobalProtect App",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "PAN-OS versions 9.1 ant\u00e9rieures \u00e0 9.1.19",
      "product": {
        "name": "GlobalProtect App",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "PAN-OS versions 11.0 ant\u00e9rieures \u00e0 11.0.5",
      "product": {
        "name": "GlobalProtect App",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Cortex XDR Agent versions 8.2 ant\u00e9rieures \u00e0 8.2.2",
      "product": {
        "name": "Cortex XDR Agent",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Cortex XDR Agent versions 7.9-CE ant\u00e9rieures \u00e0 7.9.102-CE",
      "product": {
        "name": "Cortex XDR Agent",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "PAN-OS versions 11.2 ant\u00e9rieures \u00e0 11.2.1",
      "product": {
        "name": "GlobalProtect App",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "PAN-OS versions 10.1 ant\u00e9rieures \u00e0 10.1.14-h2",
      "product": {
        "name": "GlobalProtect App",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Prisma Access toutes versions",
      "product": {
        "name": "Prisma Access",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": "L\u0027\u00e9diteur indique que le correctif pour la vuln\u00e9rabilit\u00e9 CVE-2024-3596 pour Prisma Access devrait \u00eatre disponible le 30 Juillet 2024.",
  "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
  "cves": [
    {
      "name": "CVE-2024-5911",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-5911"
    },
    {
      "name": "CVE-2024-3596",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-3596"
    },
    {
      "name": "CVE-2024-5913",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-5913"
    },
    {
      "name": "CVE-2024-5910",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-5910"
    },
    {
      "name": "CVE-2024-5912",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-5912"
    }
  ],
  "initial_release_date": "2024-07-11T00:00:00",
  "last_revision_date": "2024-07-11T00:00:00",
  "links": [],
  "reference": "CERTFR-2024-AVI-0567",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2024-07-11T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    },
    {
      "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
    },
    {
      "description": "Ex\u00e9cution de code arbitraire"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Palo Alto Networks. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire, une \u00e9l\u00e9vation de privil\u00e8ges et un d\u00e9ni de service \u00e0 distance.",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Palo Alto Networks",
  "vendor_advisories": [
    {
      "published_at": "2024-07-10",
      "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks CVE-2024-5910",
      "url": "https://security.paloaltonetworks.com/CVE-2024-5910"
    },
    {
      "published_at": "2024-07-10",
      "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks PAN-247511",
      "url": "https://security.paloaltonetworks.com/CVE-2024-3596"
    },
    {
      "published_at": "2024-07-10",
      "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks PAN-SA-2024-0006",
      "url": "https://security.paloaltonetworks.com/PAN-SA-2024-0006"
    },
    {
      "published_at": "2024-07-10",
      "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks CPATR-22565",
      "url": "https://security.paloaltonetworks.com/CVE-2024-5912"
    },
    {
      "published_at": "2024-07-10",
      "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks CVE-2024-5913",
      "url": "https://security.paloaltonetworks.com/CVE-2024-5913"
    },
    {
      "published_at": "2024-07-10",
      "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks PAN-182835",
      "url": "https://security.paloaltonetworks.com/CVE-2024-5911"
    }
  ]
}

CERTFR-2024-AVI-0491
Vulnerability from certfr_avis

De multiples vulnérabilités ont été découvertes dans les produits Palo Alto Networks. Certaines d'entre elles permettent à un attaquant de provoquer une élévation de privilèges, une atteinte à la confidentialité des données et une injection de code indirecte à distance (XSS).

Solutions

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

Impacted products
Vendor Product Description
Palo Alto Networks GlobalProtect App GlobalProtect App versions 6.2.x antérieures à 6.2.3
Palo Alto Networks GlobalProtect App GlobalProtect App versions 5.1.x antérieures à 5.1.12
Palo Alto Networks Cortex XDR Agent Cortex XDR Agent versions 7.9.x.-CE antérieures à 7.9.102-CE sur Windows
Palo Alto Networks Cortex XDR Agent Cortex XDR Agent versions 8.1.x à 8.2.x antérieures à 8.2.1 sur Windows
Palo Alto Networks GlobalProtect App GlobalProtect App versions 6.1.x antérieures à 6.1.3
Palo Alto Networks GlobalProtect App GlobalProtect App versions 6.0.x antérieures à 6.0.8
Palo Alto Networks Cortex XDR Agent Cortex XDR Agent versions 8.3.x antérieures à 8.3.1 sur Windows
Palo Alto Networks Prisma Cloud Compute Prisma Cloud Compute versions 32.x antérieures à 32.05 (O’Neal - Update 5)

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "GlobalProtect App versions 6.2.x ant\u00e9rieures \u00e0 6.2.3",
      "product": {
        "name": "GlobalProtect App",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "GlobalProtect App versions 5.1.x ant\u00e9rieures \u00e0 5.1.12",
      "product": {
        "name": "GlobalProtect App",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Cortex XDR Agent versions 7.9.x.-CE ant\u00e9rieures \u00e0 7.9.102-CE sur Windows",
      "product": {
        "name": "Cortex XDR Agent",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Cortex XDR Agent versions 8.1.x \u00e0 8.2.x ant\u00e9rieures \u00e0 8.2.1 sur Windows",
      "product": {
        "name": "Cortex XDR Agent",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "GlobalProtect App versions 6.1.x ant\u00e9rieures \u00e0 6.1.3",
      "product": {
        "name": "GlobalProtect App",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "GlobalProtect App versions 6.0.x ant\u00e9rieures \u00e0 6.0.8",
      "product": {
        "name": "GlobalProtect App",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Cortex XDR Agent versions 8.3.x ant\u00e9rieures \u00e0 8.3.1 sur Windows",
      "product": {
        "name": "Cortex XDR Agent",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Prisma Cloud Compute versions 32.x ant\u00e9rieures \u00e0 32.05 (O\u2019Neal - Update 5)",
      "product": {
        "name": "Prisma Cloud Compute",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": "",
  "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
  "cves": [
    {
      "name": "CVE-2024-5908",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-5908"
    },
    {
      "name": "CVE-2024-5907",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-5907"
    },
    {
      "name": "CVE-2024-5905",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-5905"
    },
    {
      "name": "CVE-2024-5906",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-5906"
    },
    {
      "name": "CVE-2024-5909",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-5909"
    }
  ],
  "initial_release_date": "2024-06-13T00:00:00",
  "last_revision_date": "2024-06-13T00:00:00",
  "links": [],
  "reference": "CERTFR-2024-AVI-0491",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2024-06-13T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Injection de code indirecte \u00e0 distance (XSS)"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Palo Alto Networks. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une \u00e9l\u00e9vation de privil\u00e8ges, une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et une injection de code indirecte \u00e0 distance (XSS).",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Palo Alto Networks",
  "vendor_advisories": [
    {
      "published_at": "2024-06-12",
      "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks CVE-2024-5906",
      "url": "https://security.paloaltonetworks.com/CVE-2024-5906"
    },
    {
      "published_at": "2024-06-12",
      "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks CVE-2024-5908",
      "url": "https://security.paloaltonetworks.com/CVE-2024-5908"
    },
    {
      "published_at": "2024-06-12",
      "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks CVE-2024-5907",
      "url": "https://security.paloaltonetworks.com/CVE-2024-5907"
    },
    {
      "published_at": "2024-06-12",
      "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks CVE-2024-5905",
      "url": "https://security.paloaltonetworks.com/CVE-2024-5905"
    },
    {
      "published_at": "2024-06-12",
      "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks CVE-2024-5909",
      "url": "https://security.paloaltonetworks.com/CVE-2024-5909"
    }
  ]
}

CERTFR-2024-AVI-0414
Vulnerability from certfr_avis

Une vulnérabilité a été découverte dans les produits Palo Alto Networks. Elle permet à un attaquant de provoquer une atteinte à la confidentialité des données, une atteinte à l'intégrité des données et un contournement de la politique de sécurité.

Solution

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

None
Impacted products
Vendor Product Description
Palo Alto Networks GlobalProtect App GlobalProtect app toutes versions pour Linux
Palo Alto Networks GlobalProtect App GlobalProtect app toutes versions sans l'option Endpoint Traffic Policy Enforcement positionnée à All Traffic pour Windows et macOS
Palo Alto Networks GlobalProtect App GlobalProtect app toutes versions sans l'option IncludeAllNetworks positionnée à 1 pour iOS
References

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "GlobalProtect app toutes versions pour Linux",
      "product": {
        "name": "GlobalProtect App",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "GlobalProtect app toutes versions sans l\u0027option Endpoint Traffic Policy Enforcement positionn\u00e9e \u00e0 All Traffic pour Windows et macOS",
      "product": {
        "name": "GlobalProtect App",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "GlobalProtect app toutes versions sans l\u0027option IncludeAllNetworks positionn\u00e9e \u00e0 1 pour iOS",
      "product": {
        "name": "GlobalProtect App",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2024-3661",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-3661"
    }
  ],
  "initial_release_date": "2024-05-17T00:00:00",
  "last_revision_date": "2024-05-17T00:00:00",
  "links": [],
  "reference": "CERTFR-2024-AVI-0414",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2024-05-17T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    }
  ],
  "summary": "Une vuln\u00e9rabilit\u00e9 a \u00e9t\u00e9 d\u00e9couverte dans \u003cspan class=\"textit\"\u003eles\nproduits Palo Alto Networks\u003c/span\u003e. Elle permet \u00e0 un attaquant de\nprovoquer une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es, une atteinte \u00e0\nl\u0027int\u00e9grit\u00e9 des donn\u00e9es et un contournement de la politique de s\u00e9curit\u00e9.\n",
  "title": "Vuln\u00e9rabilit\u00e9 dans les produits Palo Alto Networks",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks CVE-2024-3661 du 16 mai 2024",
      "url": "https://security.paloaltonetworks.com/CVE-2024-3661"
    }
  ]
}

CERTFR-2024-AVI-0221
Vulnerability from certfr_avis

De multiples vulnérabilités ont été découvertes dans les produits Palo Alto Networks. Certaines d'entre elles permettent à un attaquant de provoquer une atteinte à l'intégrité des données, une élévation de privilèges et une atteinte à la confidentialité des données.

Solution

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

Contournement provisoire

S’il n’est pas possible de procéder à l’installation d’une version corrigeant la vulnérabilité, se référer aux mesures de contournement proposées par l’éditeur à la section Workarounds and Mitigations.

None
Impacted products
Vendor Product Description
Palo Alto Networks PAN-OS PAN-OS versions 10.2.x antérieures à 10.2.8
Palo Alto Networks GlobalProtect App GlobalProtect App versions 5.1.x antérieures à 5.1.12
Palo Alto Networks PAN-OS PAN-OS versions 9.0.x antérieures à 9.0.17-h4
Palo Alto Networks GlobalProtect App GlobalProtect App versions postérieures 6.2.1 et antérieures à 6.2.1 pour Windows
Palo Alto Networks PAN-OS PAN-OS versions 10.1.x antérieures à 10.1.12
Palo Alto Networks GlobalProtect App GlobalProtect App versions 6.0.x antérieures à 6.0.8
Palo Alto Networks PAN-OS PAN-OS versions 11.0.x antérieures à 11.0.3
Palo Alto Networks GlobalProtect App GlobalProtect App versions 5.2.x antérieures à 5.2.13
Palo Alto Networks PAN-OS PAN-OS versions 9.1.x antérieures à 9.1.17
Palo Alto Networks GlobalProtect App GlobalProtect App versions 6.1.x antérieures à 6.1.2

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "PAN-OS versions 10.2.x ant\u00e9rieures \u00e0 10.2.8",
      "product": {
        "name": "PAN-OS",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "GlobalProtect App versions 5.1.x ant\u00e9rieures \u00e0 5.1.12",
      "product": {
        "name": "GlobalProtect App",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "PAN-OS versions 9.0.x ant\u00e9rieures \u00e0 9.0.17-h4",
      "product": {
        "name": "PAN-OS",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "GlobalProtect App versions post\u00e9rieures 6.2.1 et ant\u00e9rieures \u00e0 6.2.1 pour Windows",
      "product": {
        "name": "GlobalProtect App",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "PAN-OS versions 10.1.x ant\u00e9rieures \u00e0 10.1.12",
      "product": {
        "name": "PAN-OS",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "GlobalProtect App versions 6.0.x ant\u00e9rieures \u00e0 6.0.8",
      "product": {
        "name": "GlobalProtect App",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "PAN-OS versions 11.0.x ant\u00e9rieures \u00e0 11.0.3",
      "product": {
        "name": "PAN-OS",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "GlobalProtect App versions 5.2.x ant\u00e9rieures \u00e0 5.2.13",
      "product": {
        "name": "GlobalProtect App",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "PAN-OS versions 9.1.x ant\u00e9rieures \u00e0 9.1.17",
      "product": {
        "name": "PAN-OS",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "GlobalProtect App versions 6.1.x ant\u00e9rieures \u00e0 6.1.2",
      "product": {
        "name": "GlobalProtect App",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n\n## Contournement provisoire\n\nS\u2019il n\u2019est pas possible de proc\u00e9der \u00e0 l\u2019installation d\u2019une version\ncorrigeant la vuln\u00e9rabilit\u00e9, se r\u00e9f\u00e9rer aux mesures de contournement\npropos\u00e9es par l\u2019\u00e9diteur \u00e0 la section *Workarounds and Mitigations*.\n",
  "cves": [
    {
      "name": "CVE-2024-2433",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-2433"
    },
    {
      "name": "CVE-2024-2431",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-2431"
    },
    {
      "name": "CVE-2024-2432",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-2432"
    }
  ],
  "initial_release_date": "2024-03-14T00:00:00",
  "last_revision_date": "2024-03-14T00:00:00",
  "links": [],
  "reference": "CERTFR-2024-AVI-0221",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2024-03-14T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003eles produits Palo Alto Networks\u003c/span\u003e. Certaines d\u0027entre\nelles permettent \u00e0 un attaquant de provoquer une atteinte \u00e0 l\u0027int\u00e9grit\u00e9\ndes donn\u00e9es, une \u00e9l\u00e9vation de privil\u00e8ges et une atteinte \u00e0 la\nconfidentialit\u00e9 des donn\u00e9es.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Palo Alto Networks",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks CVE-2024-2431 du 13 mars 2024",
      "url": "https://security.paloaltonetworks.com/CVE-2024-2431"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks CVE-2024-2432 du 13 mars 2024",
      "url": "https://security.paloaltonetworks.com/CVE-2024-2432"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks CVE-2024-2433 du 13 mars 2024",
      "url": "https://security.paloaltonetworks.com/CVE-2024-2433"
    }
  ]
}

CERTFR-2023-AVI-0607
Vulnerability from certfr_avis

Une vulnérabilité a été découverte dans Palo Alto Networks GlobalProtect App. Elle permet à un attaquant de provoquer une élévation de privilèges.

Solution

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

None
Impacted products
Vendor Product Description
Palo Alto Networks GlobalProtect App GlobalProtect App versions 6.0.x antérieures à 6.0.5 sur Windows
Palo Alto Networks GlobalProtect App GlobalProtect App versions 5.2.x antérieures à 5.2.13 sur Windows
Palo Alto Networks GlobalProtect App GlobalProtect App versions 6.1.x antérieures à 6.1.1 sur Windows
References

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "GlobalProtect App versions 6.0.x ant\u00e9rieures \u00e0 6.0.5 sur Windows",
      "product": {
        "name": "GlobalProtect App",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "GlobalProtect App versions 5.2.x ant\u00e9rieures \u00e0 5.2.13 sur Windows",
      "product": {
        "name": "GlobalProtect App",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "GlobalProtect App versions 6.1.x ant\u00e9rieures \u00e0 6.1.1 sur Windows",
      "product": {
        "name": "GlobalProtect App",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2023-0009",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-0009"
    }
  ],
  "initial_release_date": "2023-08-01T00:00:00",
  "last_revision_date": "2023-08-01T00:00:00",
  "links": [],
  "reference": "CERTFR-2023-AVI-0607",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2023-08-01T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "Une vuln\u00e9rabilit\u00e9 a \u00e9t\u00e9 d\u00e9couverte dans Palo Alto Networks GlobalProtect\nApp. Elle permet \u00e0 un attaquant de provoquer une \u00e9l\u00e9vation de\nprivil\u00e8ges.\n",
  "title": "Vuln\u00e9rabilit\u00e9 dans Palo Alto Networks GlobalProtect App",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks CVE-2023-0009 du 31 juillet 2023",
      "url": "https://security.paloaltonetworks.com/CVE-2023-0009"
    }
  ]
}

CERTFR-2023-AVI-0467
Vulnerability from certfr_avis

De multiples vulnérabilités ont été découvertes dans les produits Palo Alto Networks. Elles permettent à un attaquant de provoquer une élévation de privilèges et une injection de code indirecte à distance (XSS).

Solution

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

None
Impacted products
Vendor Product Description
Palo Alto Networks GlobalProtect App GlobalProtect App versions 6.0.x antérieures à 6.0.5
Palo Alto Networks PAN-OS PAN-OS versions 10.0.x antérieures à 10.0.11
Palo Alto Networks PAN-OS PAN-OS versions 9.1.x antérieures à 9.1.16
Palo Alto Networks PAN-OS PAN-OS versions 10.1.x antérieures à 10.1.6
Palo Alto Networks PAN-OS PAN-OS versions 10.2.x antérieures à 10.2.2
Palo Alto Networks PAN-OS PAN-OS versions 9.0.x antérieures à 9.0.17
Palo Alto Networks GlobalProtect App GlobalProtect App versions 6.1.x antérieures à 6.1.1
Palo Alto Networks GlobalProtect App GlobalProtect App versions 5.2.x antérieures à 5.2.13
Palo Alto Networks PAN-OS PAN-OS versions 8.1.x antérieures à 8.1.24

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "GlobalProtect App versions 6.0.x ant\u00e9rieures \u00e0 6.0.5",
      "product": {
        "name": "GlobalProtect App",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "PAN-OS versions 10.0.x ant\u00e9rieures \u00e0 10.0.11",
      "product": {
        "name": "PAN-OS",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "PAN-OS versions 9.1.x ant\u00e9rieures \u00e0 9.1.16",
      "product": {
        "name": "PAN-OS",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "PAN-OS versions 10.1.x ant\u00e9rieures \u00e0 10.1.6",
      "product": {
        "name": "PAN-OS",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "PAN-OS versions 10.2.x ant\u00e9rieures \u00e0 10.2.2",
      "product": {
        "name": "PAN-OS",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "PAN-OS versions 9.0.x ant\u00e9rieures \u00e0 9.0.17",
      "product": {
        "name": "PAN-OS",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "GlobalProtect App versions 6.1.x ant\u00e9rieures \u00e0 6.1.1",
      "product": {
        "name": "GlobalProtect App",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "GlobalProtect App versions 5.2.x ant\u00e9rieures \u00e0 5.2.13",
      "product": {
        "name": "GlobalProtect App",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "PAN-OS versions 8.1.x ant\u00e9rieures \u00e0 8.1.24",
      "product": {
        "name": "PAN-OS",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2023-0009",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-0009"
    },
    {
      "name": "CVE-2023-0010",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-0010"
    }
  ],
  "initial_release_date": "2023-06-15T00:00:00",
  "last_revision_date": "2023-06-15T00:00:00",
  "links": [],
  "reference": "CERTFR-2023-AVI-0467",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2023-06-15T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Injection de code indirecte \u00e0 distance (XSS)"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Palo\nAlto Networks. Elles permettent \u00e0 un attaquant de provoquer une\n\u00e9l\u00e9vation de privil\u00e8ges et une injection de code indirecte \u00e0 distance\n(XSS).\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Palo Alto Networks",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks CVE-2023-0010 du 14 juin 2023",
      "url": "https://security.paloaltonetworks.com/CVE-2023-0010"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks CVE-2023-0009 du 14 juin 2023",
      "url": "https://security.paloaltonetworks.com/CVE-2023-0009"
    }
  ]
}

CERTFR-2023-AVI-0311
Vulnerability from certfr_avis

De multiples vulnérabilités ont été découvertes dans les produits Palo Alto Networks. Elles permettent à un attaquant de provoquer une atteinte à l'intégrité des données et une atteinte à la confidentialité des données.

Solution

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

None
Impacted products
Vendor Product Description
Palo Alto Networks GlobalProtect App GlobalProtect App versions 6.0.x antérieures à 6.0.4 sur Windows
Palo Alto Networks PAN-OS PAN-OS versions 10.0.x antérieures à 10.0.12
Palo Alto Networks PAN-OS PAN-OS versions 9.0.x antérieures à 9.0.17
Palo Alto Networks PAN-OS PAN-OS versions 10.1.x antérieures à 10.1.8
Palo Alto Networks PAN-OS PAN-OS versions 9.1.x antérieures à 9.1.15
Palo Alto Networks GlobalProtect App GlobalProtect App versions 5.2.x antérieures à 5.2.13 sur Windows
Palo Alto Networks GlobalProtect App GlobalProtect App versions 6.1.x antérieures à 6.1.1 sur Windows
Palo Alto Networks PAN-OS PAN-OS versions 10.2.x antérieures à 10.2.3
Palo Alto Networks PAN-OS PAN-OS versions 8.1.x antérieures à 8.1.24

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "GlobalProtect App versions 6.0.x ant\u00e9rieures \u00e0 6.0.4 sur Windows",
      "product": {
        "name": "GlobalProtect App",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "PAN-OS versions 10.0.x ant\u00e9rieures \u00e0 10.0.12",
      "product": {
        "name": "PAN-OS",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "PAN-OS versions 9.0.x ant\u00e9rieures \u00e0 9.0.17",
      "product": {
        "name": "PAN-OS",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "PAN-OS versions 10.1.x ant\u00e9rieures \u00e0 10.1.8",
      "product": {
        "name": "PAN-OS",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "PAN-OS versions 9.1.x ant\u00e9rieures \u00e0 9.1.15",
      "product": {
        "name": "PAN-OS",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "GlobalProtect App versions 5.2.x ant\u00e9rieures \u00e0 5.2.13 sur Windows",
      "product": {
        "name": "GlobalProtect App",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "GlobalProtect App versions 6.1.x ant\u00e9rieures \u00e0 6.1.1 sur Windows",
      "product": {
        "name": "GlobalProtect App",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "PAN-OS versions 10.2.x ant\u00e9rieures \u00e0 10.2.3",
      "product": {
        "name": "PAN-OS",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "PAN-OS versions 8.1.x ant\u00e9rieures \u00e0 8.1.24",
      "product": {
        "name": "PAN-OS",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2023-0006",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-0006"
    },
    {
      "name": "CVE-2023-0005",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-0005"
    },
    {
      "name": "CVE-2023-0004",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-0004"
    }
  ],
  "initial_release_date": "2023-04-13T00:00:00",
  "last_revision_date": "2023-04-13T00:00:00",
  "links": [],
  "reference": "CERTFR-2023-AVI-0311",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2023-04-13T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Palo\nAlto Networks. Elles permettent \u00e0 un attaquant de provoquer une atteinte\n\u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es et une atteinte \u00e0 la confidentialit\u00e9 des\ndonn\u00e9es.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Palo Alto Networks",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks CVE-2023-0004 du 12 avril 2023",
      "url": "https://security.paloaltonetworks.com/CVE-2023-0004"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks CVE-2023-0005 du 12 avril 2023",
      "url": "https://security.paloaltonetworks.com/CVE-2023-0005"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks CVE-2023-0006 du 12 avril 2023",
      "url": "https://security.paloaltonetworks.com/CVE-2023-0006"
    }
  ]
}

CERTFR-2022-AVI-136
Vulnerability from certfr_avis

De multiples vulnérabilités ont été découvertes dans les produits Palo Alto Networks. Certaines d'entre elles permettent à un attaquant de provoquer un contournement de la politique de sécurité, une atteinte à la confidentialité des données et une élévation de privilèges.

Solution

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

None
Impacted products
Vendor Product Description
Palo Alto Networks GlobalProtect App GlobalProtect App versions 5.1.x antérieures à 5.1.10 sur Windows, MacOS et Linux
Palo Alto Networks PAN-OS PAN-OS versions 9.1.x antérieures à 9.1.12
Palo Alto Networks Cortex XSOAR Cortex XSOAR 6.2.0 versions antérieures à 1958888
Palo Alto Networks GlobalProtect App GlobalProtect App versions 5.3.x antérieures à 5.3.2 sur Linux
Palo Alto Networks Cortex XSOAR Cortex XSOAR 6.1.0 toutes versions
Palo Alto Networks Prisma Access Prisma Access 2.2 Preferred toutes versions
Palo Alto Networks PAN-OS PAN-OS versions 8.1.x antérieures à 8.1.21
Palo Alto Networks GlobalProtect App GlobalProtect App versions 5.2.x antérieures à 5.2.9 sur Windows et MacOS
Palo Alto Networks PAN-OS PAN-OS versions 10.0.x antérieures à 10.0.8
Palo Alto Networks PAN-OS PAN-OS versions 10.1.x antérieures à 10.1.3
Palo Alto Networks PAN-OS PAN-OS versions 9.0.x toutes versions
Palo Alto Networks GlobalProtect App GlobalProtect App versions 5.2.x à 5.2.7 sur Linux
Palo Alto Networks Prisma Access Prisma Access 2.1 Preferred et Innovation toutes versions

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "GlobalProtect App versions 5.1.x ant\u00e9rieures \u00e0 5.1.10 sur Windows, MacOS et Linux",
      "product": {
        "name": "GlobalProtect App",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "PAN-OS versions 9.1.x ant\u00e9rieures \u00e0 9.1.12",
      "product": {
        "name": "PAN-OS",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Cortex XSOAR 6.2.0 versions ant\u00e9rieures \u00e0 1958888",
      "product": {
        "name": "Cortex XSOAR",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "GlobalProtect App versions 5.3.x ant\u00e9rieures \u00e0 5.3.2 sur Linux",
      "product": {
        "name": "GlobalProtect App",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Cortex XSOAR 6.1.0 toutes versions",
      "product": {
        "name": "Cortex XSOAR",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Prisma Access 2.2 Preferred toutes versions",
      "product": {
        "name": "Prisma Access",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "PAN-OS versions 8.1.x ant\u00e9rieures \u00e0 8.1.21",
      "product": {
        "name": "PAN-OS",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "GlobalProtect App versions 5.2.x ant\u00e9rieures \u00e0 5.2.9 sur Windows et MacOS",
      "product": {
        "name": "GlobalProtect App",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "PAN-OS versions 10.0.x ant\u00e9rieures \u00e0 10.0.8",
      "product": {
        "name": "PAN-OS",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "PAN-OS versions 10.1.x ant\u00e9rieures \u00e0 10.1.3",
      "product": {
        "name": "PAN-OS",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "PAN-OS versions 9.0.x toutes versions",
      "product": {
        "name": "PAN-OS",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "GlobalProtect App versions 5.2.x \u00e0 5.2.7 sur Linux",
      "product": {
        "name": "GlobalProtect App",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Prisma Access 2.1 Preferred et Innovation toutes versions",
      "product": {
        "name": "Prisma Access",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2022-0018",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0018"
    },
    {
      "name": "CVE-2022-0019",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0019"
    },
    {
      "name": "CVE-2022-0021",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0021"
    },
    {
      "name": "CVE-2022-0011",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0011"
    },
    {
      "name": "CVE-2022-0016",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0016"
    },
    {
      "name": "CVE-2022-0017",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0017"
    },
    {
      "name": "CVE-2022-0020",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0020"
    }
  ],
  "initial_release_date": "2022-02-10T00:00:00",
  "last_revision_date": "2022-02-10T00:00:00",
  "links": [],
  "reference": "CERTFR-2022-AVI-136",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2022-02-10T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Injection de code indirecte \u00e0 distance (XSS)"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Palo\nAlto Networks. Certaines d\u0027entre elles permettent \u00e0 un attaquant de\nprovoquer un contournement de la politique de s\u00e9curit\u00e9, une atteinte \u00e0\nla confidentialit\u00e9 des donn\u00e9es et une \u00e9l\u00e9vation de privil\u00e8ges.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Palo Alto Networks",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks CVE-2022-0018 du 09 f\u00e9vrier 2022",
      "url": "https://security.paloaltonetworks.com/CVE-2022-0018"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks CVE-2022-0017 du 09 f\u00e9vrier 2022",
      "url": "https://security.paloaltonetworks.com/CVE-2022-0017"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks CVE-2022-0019 du 09 f\u00e9vrier 2022",
      "url": "https://security.paloaltonetworks.com/CVE-2022-0019"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks CVE-2022-0020 du 09 f\u00e9vrier 2022",
      "url": "https://security.paloaltonetworks.com/CVE-2022-0020"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks CVE-2022-0011 du 09 f\u00e9vrier 2022",
      "url": "https://security.paloaltonetworks.com/CVE-2022-0011"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks CVE-2022-0016 du 09 f\u00e9vrier 2022",
      "url": "https://security.paloaltonetworks.com/CVE-2022-0016"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks CVE-2022-0021 du 09 f\u00e9vrier 2022",
      "url": "https://security.paloaltonetworks.com/CVE-2022-0021"
    }
  ]
}

CERTFR-2021-AVI-787
Vulnerability from certfr_avis

De multiples vulnérabilités ont été découvertes dans les produits Palo Alto Networks. Elles permettent à un attaquant de provoquer une exécution de code arbitraire, un déni de service et une atteinte à la confidentialité des données.

Solution

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

None
Impacted products
Vendor Product Description
Palo Alto Networks PAN-OS PAN-OS versions antérieures à 10.0.0
Palo Alto Networks GlobalProtect App GlobalProtect app versions 5.1.x antérieures à 5.1.9 (Windows)
Palo Alto Networks Prisma Access Prisma Access versions antérieures à 2.2
Palo Alto Networks GlobalProtect App GlobalProtect app versions 5.2.x antérieures à 5.2.8 (Windows et Universal Windows Platform)
Palo Alto Networks GlobalProtect App GlobalProtect app versions 5.3.x antérieures à 5.3.1 (Linux)

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "PAN-OS versions ant\u00e9rieures \u00e0 10.0.0",
      "product": {
        "name": "PAN-OS",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "GlobalProtect app versions 5.1.x ant\u00e9rieures \u00e0 5.1.9 (Windows)",
      "product": {
        "name": "GlobalProtect App",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Prisma Access versions ant\u00e9rieures \u00e0 2.2",
      "product": {
        "name": "Prisma Access",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "GlobalProtect app versions 5.2.x ant\u00e9rieures \u00e0 5.2.8 (Windows et Universal Windows Platform)",
      "product": {
        "name": "GlobalProtect App",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "GlobalProtect app versions 5.3.x ant\u00e9rieures \u00e0 5.3.1 (Linux)",
      "product": {
        "name": "GlobalProtect App",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2020-1968",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-1968"
    },
    {
      "name": "CVE-2021-3057",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-3057"
    }
  ],
  "initial_release_date": "2021-10-14T00:00:00",
  "last_revision_date": "2021-10-14T00:00:00",
  "links": [],
  "reference": "CERTFR-2021-AVI-787",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2021-10-14T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Ex\u00e9cution de code arbitraire"
    },
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Palo\nAlto Networks. Elles permettent \u00e0 un attaquant de provoquer une\nex\u00e9cution de code arbitraire, un d\u00e9ni de service et une atteinte \u00e0 la\nconfidentialit\u00e9 des donn\u00e9es.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Palo Alto Networks",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 PaloAlto CVE-2021-3057 du 13 octobre 2021",
      "url": "https://security.paloaltonetworks.com/CVE-2021-3057"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 PaloAlto CVE-2020-1968 du 13 octobre 2021",
      "url": "https://security.paloaltonetworks.com/CVE-2020-1968"
    }
  ]
}

CERTFR-2021-AVI-268
Vulnerability from certfr_avis

De multiples vulnérabilités ont été découvertes dans les produits PaloAlto. Elles permettent à un attaquant de provoquer une exécution de code arbitraire, un déni de service et une atteinte à la confidentialité des données.

Solution

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

None
Impacted products
Vendor Product Description
Palo Alto Networks N/A Bridgecrew Checkov versions 2.0.x antérieures à 2.0.26
Palo Alto Networks PAN-OS PAN-OS versions 10.0 antérieures à 10.0.1
Palo Alto Networks PAN-OS PAN-OS versions 9.0.x antérieures à 9.0.13
Palo Alto Networks PAN-OS PAN-OS versions 9.1.x antérieures à 9.1.6
Palo Alto Networks GlobalProtect App GlobalProtect App versions 5.2.x antérieures à 5.2.4
Palo Alto Networks GlobalProtect App GlobalProtect App versions 5.1.x antérieures à 5.1.8
Palo Alto Networks PAN-OS PAN-OS versions 8.1.x antérieures à 8.1.19

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Bridgecrew Checkov versions 2.0.x ant\u00e9rieures \u00e0 2.0.26",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "PAN-OS versions 10.0 ant\u00e9rieures \u00e0 10.0.1",
      "product": {
        "name": "PAN-OS",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "PAN-OS versions 9.0.x ant\u00e9rieures \u00e0 9.0.13",
      "product": {
        "name": "PAN-OS",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "PAN-OS versions 9.1.x ant\u00e9rieures \u00e0 9.1.6",
      "product": {
        "name": "PAN-OS",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "GlobalProtect App versions 5.2.x ant\u00e9rieures \u00e0 5.2.4",
      "product": {
        "name": "GlobalProtect App",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "GlobalProtect App versions 5.1.x ant\u00e9rieures \u00e0 5.1.8",
      "product": {
        "name": "GlobalProtect App",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    },
    {
      "description": "PAN-OS versions 8.1.x ant\u00e9rieures \u00e0 8.1.19",
      "product": {
        "name": "PAN-OS",
        "vendor": {
          "name": "Palo Alto Networks",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2021-3035",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-3035"
    },
    {
      "name": "CVE-2021-3038",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-3038"
    },
    {
      "name": "CVE-2021-3037",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-3037"
    },
    {
      "name": "CVE-2021-3036",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-3036"
    }
  ],
  "initial_release_date": "2021-04-15T00:00:00",
  "last_revision_date": "2021-04-15T00:00:00",
  "links": [],
  "reference": "CERTFR-2021-AVI-268",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2021-04-15T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Ex\u00e9cution de code arbitraire"
    },
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits\nPaloAlto. Elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de\ncode arbitraire, un d\u00e9ni de service et une atteinte \u00e0 la confidentialit\u00e9\ndes donn\u00e9es.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits PaloAlto",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 PaloAlto CVE-2021-3038 du 14 avril 2021",
      "url": "https://security.paloaltonetworks.com/CVE-2021-3038"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 PaloAlto CVE-2021-3035 du 14 avril 2021",
      "url": "https://security.paloaltonetworks.com/CVE-2021-3035"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 PaloAlto CVE-2021-3037 du 14 avril 2021",
      "url": "https://security.paloaltonetworks.com/CVE-2021-3037"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 PaloAlto CVE-2021-3036 du 14 avril 2021",
      "url": "https://security.paloaltonetworks.com/CVE-2021-3036"
    }
  ]
}