Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CERTFR-2021-AVI-692
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits Palo Alto Networks. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et un contournement de la politique de sécurité.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
NoneImpacted products
Vendor | Product | Description | ||
---|---|---|---|---|
Palo Alto Networks | PAN-OS | PAN-OS versions 10.x antérieures à 10.0.7 | ||
Palo Alto Networks | Cortex XSOAR | Cortex XSOAR versions 5.5.0 antérieures à 1578677 | ||
Palo Alto Networks | Cortex XSOAR | Cortex XSOAR versions 6.1.0 antérieures à 1578663 | ||
Palo Alto Networks | PAN-OS | PAN-OS versions 9.0.x antérieures à 9.0.14 | ||
Palo Alto Networks | Cortex XSOAR | Cortex XSOAR versions 6.0.2 antérieures à 1576452 | ||
Palo Alto Networks | PAN-OS | PAN-OS versions 9.1.x antérieures à 9.1.11 | ||
Palo Alto Networks | Cortex XSOAR | Cortex XSOAR versions 6.2.0 antérieures à 1578666 | ||
Palo Alto Networks | PAN-OS | PAN-OS versions 8.1.x antérieures à 8.1.20 |
References
Title | Publication Time | Tags | |||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "PAN-OS versions 10.x ant\u00e9rieures \u00e0 10.0.7", "product": { "name": "PAN-OS", "vendor": { "name": "Palo Alto Networks", "scada": false } } }, { "description": "Cortex XSOAR versions 5.5.0 ant\u00e9rieures \u00e0 1578677", "product": { "name": "Cortex XSOAR", "vendor": { "name": "Palo Alto Networks", "scada": false } } }, { "description": "Cortex XSOAR versions 6.1.0 ant\u00e9rieures \u00e0 1578663", "product": { "name": "Cortex XSOAR", "vendor": { "name": "Palo Alto Networks", "scada": false } } }, { "description": "PAN-OS versions 9.0.x ant\u00e9rieures \u00e0 9.0.14", "product": { "name": "PAN-OS", "vendor": { "name": "Palo Alto Networks", "scada": false } } }, { "description": "Cortex XSOAR versions 6.0.2 ant\u00e9rieures \u00e0 1576452", "product": { "name": "Cortex XSOAR", "vendor": { "name": "Palo Alto Networks", "scada": false } } }, { "description": "PAN-OS versions 9.1.x ant\u00e9rieures \u00e0 9.1.11", "product": { "name": "PAN-OS", "vendor": { "name": "Palo Alto Networks", "scada": false } } }, { "description": "Cortex XSOAR versions 6.2.0 ant\u00e9rieures \u00e0 1578666", "product": { "name": "Cortex XSOAR", "vendor": { "name": "Palo Alto Networks", "scada": false } } }, { "description": "PAN-OS versions 8.1.x ant\u00e9rieures \u00e0 8.1.20", "product": { "name": "PAN-OS", "vendor": { "name": "Palo Alto Networks", "scada": false } } } ], "affected_systems_content": null, "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2021-3049", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3049" }, { "name": "CVE-2021-3054", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3054" }, { "name": "CVE-2020-10188", "url": "https://www.cve.org/CVERecord?id=CVE-2020-10188" }, { "name": "CVE-2021-3052", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3052" }, { "name": "CVE-2021-3053", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3053" }, { "name": "CVE-2021-3055", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3055" }, { "name": "CVE-2021-3051", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3051" } ], "initial_release_date": "2021-09-09T00:00:00", "last_revision_date": "2021-09-09T00:00:00", "links": [], "reference": "CERTFR-2021-AVI-692", "revisions": [ { "description": "Version initiale", "revision_date": "2021-09-09T00:00:00.000000" } ], "risks": [ { "description": "D\u00e9ni de service \u00e0 distance" }, { "description": "Injection de code indirecte \u00e0 distance (XSS)" }, { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Palo\nAlto Networks. Certaines d\u0027entre elles permettent \u00e0 un attaquant de\nprovoquer une ex\u00e9cution de code arbitraire \u00e0 distance, un d\u00e9ni de\nservice \u00e0 distance et un contournement de la politique de s\u00e9curit\u00e9.\n", "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Palo Alto Networks", "vendor_advisories": [ { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks CVE-2020-10188 du 08 septembre 2021", "url": "https://security.paloaltonetworks.com/CVE-2020-10188" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks CVE-2021-3053 du 08 septembre 2021", "url": "https://security.paloaltonetworks.com/CVE-2021-3053" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks CVE-2021-3049 du 08 septembre 2021", "url": "https://security.paloaltonetworks.com/CVE-2021-3049" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks CVE-2021-3055 du 08 septembre 2021", "url": "https://security.paloaltonetworks.com/CVE-2021-3055" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks CVE-2021-3054 du 08 septembre 2021", "url": "https://security.paloaltonetworks.com/CVE-2021-3054" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks CVE-2021-3051 du 08 septembre 2021", "url": "https://security.paloaltonetworks.com/CVE-2021-3051" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks CVE-2021-3052 du 08 septembre 2021", "url": "https://security.paloaltonetworks.com/CVE-2021-3052" } ] }
CVE-2021-3052 (GCVE-0-2021-3052)
Vulnerability from cvelistv5
Published
2021-09-08 17:10
Modified
2024-09-16 20:02
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-79 - Cross-site Scripting (XSS)
Summary
A reflected cross-site scripting (XSS) vulnerability in the Palo Alto Network PAN-OS web interface enables an authenticated network-based attacker to mislead another authenticated PAN-OS administrator to click on a specially crafted link that performs arbitrary actions in the PAN-OS web interface as the targeted authenticated administrator. This issue impacts: PAN-OS 8.1 versions earlier than 8.1.20; PAN-OS 9.0 versions earlier than 9.0.14; PAN-OS 9.1 versions earlier than 9.1.10; PAN-OS 10.0 versions earlier than 10.0.2. This issue does not affect Prisma Access.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Palo Alto Networks | PAN-OS |
Version: 9.0 < 9.0.14 Version: 8.1 < 8.1.20 Version: 9.1 < 9.1.10 Version: 10.0 < 10.0.2 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T16:45:50.871Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://security.paloaltonetworks.com/CVE-2021-3052" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "PAN-OS", "vendor": "Palo Alto Networks", "versions": [ { "status": "unaffected", "version": "10.1.*" }, { "changes": [ { "at": "9.0.14", "status": "unaffected" } ], "lessThan": "9.0.14", "status": "affected", "version": "9.0", "versionType": "custom" }, { "changes": [ { "at": "8.1.20", "status": "unaffected" } ], "lessThan": "8.1.20", "status": "affected", "version": "8.1", "versionType": "custom" }, { "changes": [ { "at": "9.1.10", "status": "unaffected" } ], "lessThan": "9.1.10", "status": "affected", "version": "9.1", "versionType": "custom" }, { "changes": [ { "at": "10.0.2", "status": "unaffected" } ], "lessThan": "10.0.2", "status": "affected", "version": "10.0", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Palo Alto Networks thanks Cristian Mocanu and Dan Marin of Deloitte for discovering and reporting this issue." } ], "datePublic": "2021-09-08T00:00:00", "descriptions": [ { "lang": "en", "value": "A reflected cross-site scripting (XSS) vulnerability in the Palo Alto Network PAN-OS web interface enables an authenticated network-based attacker to mislead another authenticated PAN-OS administrator to click on a specially crafted link that performs arbitrary actions in the PAN-OS web interface as the targeted authenticated administrator. This issue impacts: PAN-OS 8.1 versions earlier than 8.1.20; PAN-OS 9.0 versions earlier than 9.0.14; PAN-OS 9.1 versions earlier than 9.1.10; PAN-OS 10.0 versions earlier than 10.0.2. This issue does not affect Prisma Access." } ], "exploits": [ { "lang": "en", "value": "Palo Alto Networks is not aware of any malicious attempts to exploit this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Cross-site Scripting (XSS)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-09-08T17:10:18", "orgId": "d6c1279f-00f6-4ef7-9217-f89ffe703ec0", "shortName": "palo_alto" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://security.paloaltonetworks.com/CVE-2021-3052" } ], "solutions": [ { "lang": "en", "value": "This issue is fixed in PAN-OS 9.0.14, PAN-OS 8.1.20, PAN-OS 9.1.10, PAN-OS 10.0.2, PAN-OS 10.1.0, and all later PAN-OS versions." } ], "source": { "defect": [ "PAN-150337" ], "discovery": "EXTERNAL" }, "timeline": [ { "lang": "en", "time": "2021-09-08T00:00:00", "value": "Initial publication" } ], "title": "PAN-OS: Reflected Cross-Site Scripting (XSS) in Web Interface", "workarounds": [ { "lang": "en", "value": "This issue requires the attacker to have authenticated access to the PAN-OS web interface. You can mitigate the impact of this issue by following best practices for securing the PAN-OS web interface. Please review the Best Practices for Securing Administrative Access in the PAN-OS technical documentation at https://docs.paloaltonetworks.com/best-practices." } ], "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@paloaltonetworks.com", "DATE_PUBLIC": "2021-09-08T16:00:00.000Z", "ID": "CVE-2021-3052", "STATE": "PUBLIC", "TITLE": "PAN-OS: Reflected Cross-Site Scripting (XSS) in Web Interface" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "PAN-OS", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "9.0", "version_value": "9.0.14" }, { "version_affected": "\u003c", "version_name": "8.1", "version_value": "8.1.20" }, { "version_affected": "\u003c", "version_name": "9.1", "version_value": "9.1.10" }, { "version_affected": "\u003c", "version_name": "10.0", "version_value": "10.0.2" }, { "version_affected": "!\u003e=", "version_name": "9.0", "version_value": "9.0.14" }, { "version_affected": "!\u003e=", "version_name": "8.1", "version_value": "8.1.20" }, { "version_affected": "!\u003e=", "version_name": "9.1", "version_value": "9.1.10" }, { "version_affected": "!\u003e=", "version_name": "10.0", "version_value": "10.0.2" }, { "version_affected": "!", "version_name": "10.1", "version_value": "10.1.*" } ] } } ] }, "vendor_name": "Palo Alto Networks" } ] } }, "credit": [ { "lang": "eng", "value": "Palo Alto Networks thanks Cristian Mocanu and Dan Marin of Deloitte for discovering and reporting this issue." } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A reflected cross-site scripting (XSS) vulnerability in the Palo Alto Network PAN-OS web interface enables an authenticated network-based attacker to mislead another authenticated PAN-OS administrator to click on a specially crafted link that performs arbitrary actions in the PAN-OS web interface as the targeted authenticated administrator. This issue impacts: PAN-OS 8.1 versions earlier than 8.1.20; PAN-OS 9.0 versions earlier than 9.0.14; PAN-OS 9.1 versions earlier than 9.1.10; PAN-OS 10.0 versions earlier than 10.0.2. This issue does not affect Prisma Access." } ] }, "exploit": [ { "lang": "en", "value": "Palo Alto Networks is not aware of any malicious attempts to exploit this vulnerability." } ], "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-79 Cross-site Scripting (XSS)" } ] } ] }, "references": { "reference_data": [ { "name": "https://security.paloaltonetworks.com/CVE-2021-3052", "refsource": "MISC", "url": "https://security.paloaltonetworks.com/CVE-2021-3052" } ] }, "solution": [ { "lang": "en", "value": "This issue is fixed in PAN-OS 9.0.14, PAN-OS 8.1.20, PAN-OS 9.1.10, PAN-OS 10.0.2, PAN-OS 10.1.0, and all later PAN-OS versions." } ], "source": { "defect": [ "PAN-150337" ], "discovery": "EXTERNAL" }, "timeline": [ { "lang": "en", "time": "2021-09-08T00:00:00", "value": "Initial publication" } ], "work_around": [ { "lang": "en", "value": "This issue requires the attacker to have authenticated access to the PAN-OS web interface. You can mitigate the impact of this issue by following best practices for securing the PAN-OS web interface. Please review the Best Practices for Securing Administrative Access in the PAN-OS technical documentation at https://docs.paloaltonetworks.com/best-practices." } ], "x_advisoryEoL": false, "x_affectedList": [ "PAN-OS 10.0.1", "PAN-OS 10.0.0", "PAN-OS 10.0", "PAN-OS 9.1.9", "PAN-OS 9.1.8", "PAN-OS 9.1.7", "PAN-OS 9.1.6", "PAN-OS 9.1.5", "PAN-OS 9.1.4", "PAN-OS 9.1.3-h1", "PAN-OS 9.1.3", "PAN-OS 9.1.2-h1", "PAN-OS 9.1.2", "PAN-OS 9.1.1", "PAN-OS 9.1.0-h3", "PAN-OS 9.1.0-h2", "PAN-OS 9.1.0-h1", "PAN-OS 9.1.0", "PAN-OS 9.1", "PAN-OS 9.0.13", "PAN-OS 9.0.12", "PAN-OS 9.0.11", "PAN-OS 9.0.10", "PAN-OS 9.0.9-h1", "PAN-OS 9.0.9", "PAN-OS 9.0.8", "PAN-OS 9.0.7", "PAN-OS 9.0.6", "PAN-OS 9.0.5", "PAN-OS 9.0.4", "PAN-OS 9.0.3-h3", "PAN-OS 9.0.3-h2", "PAN-OS 9.0.3-h1", "PAN-OS 9.0.3", "PAN-OS 9.0.2-h4", "PAN-OS 9.0.2-h3", "PAN-OS 9.0.2-h2", "PAN-OS 9.0.2-h1", "PAN-OS 9.0.2", "PAN-OS 9.0.1", "PAN-OS 9.0.0", "PAN-OS 9.0", "PAN-OS 8.1.19", "PAN-OS 8.1.18", "PAN-OS 8.1.17", "PAN-OS 8.1.16", "PAN-OS 8.1.15-h3", "PAN-OS 8.1.15-h2", "PAN-OS 8.1.15-h1", "PAN-OS 8.1.15", "PAN-OS 8.1.14-h2", "PAN-OS 8.1.14-h1", "PAN-OS 8.1.14", "PAN-OS 8.1.13", "PAN-OS 8.1.12", "PAN-OS 8.1.11", "PAN-OS 8.1.10", "PAN-OS 8.1.9-h4", "PAN-OS 8.1.9-h3", "PAN-OS 8.1.9-h2", "PAN-OS 8.1.9-h1", "PAN-OS 8.1.9", "PAN-OS 8.1.8-h5", "PAN-OS 8.1.8-h4", "PAN-OS 8.1.8-h3", "PAN-OS 8.1.8-h2", "PAN-OS 8.1.8-h1", "PAN-OS 8.1.8", "PAN-OS 8.1.7", "PAN-OS 8.1.6-h2", "PAN-OS 8.1.6-h1", "PAN-OS 8.1.6", "PAN-OS 8.1.5", "PAN-OS 8.1.4", "PAN-OS 8.1.3", "PAN-OS 8.1.2", "PAN-OS 8.1.1", "PAN-OS 8.1.0", "PAN-OS 8.1" ], "x_likelyAffectedList": [ "PAN-OS 8.0.20", "PAN-OS 8.0.19-h1", "PAN-OS 8.0.19", "PAN-OS 8.0.18", "PAN-OS 8.0.17", "PAN-OS 8.0.16", "PAN-OS 8.0.15", "PAN-OS 8.0.14", "PAN-OS 8.0.13", "PAN-OS 8.0.12", "PAN-OS 8.0.11-h1", "PAN-OS 8.0.10", "PAN-OS 8.0.9", "PAN-OS 8.0.8", "PAN-OS 8.0.7", "PAN-OS 8.0.6-h3", "PAN-OS 8.0.6-h2", "PAN-OS 8.0.6-h1", "PAN-OS 8.0.6", "PAN-OS 8.0.5", "PAN-OS 8.0.4", "PAN-OS 8.0.3-h4", "PAN-OS 8.0.3-h3", "PAN-OS 8.0.3-h2", "PAN-OS 8.0.3-h1", "PAN-OS 8.0.3", "PAN-OS 8.0.2", "PAN-OS 8.0.1", "PAN-OS 8.0.0", "PAN-OS 8.0", "PAN-OS 7.1.26", "PAN-OS 7.1.25", "PAN-OS 7.1.24-h1", "PAN-OS 7.1.24", "PAN-OS 7.1.23", "PAN-OS 7.1.22", "PAN-OS 7.1.21", "PAN-OS 7.1.20", "PAN-OS 7.1.19", "PAN-OS 7.1.18", "PAN-OS 7.1.17", "PAN-OS 7.1.16", "PAN-OS 7.1.15", "PAN-OS 7.1.14", "PAN-OS 7.1.13", "PAN-OS 7.1.12", "PAN-OS 7.1.11", "PAN-OS 7.1.10", "PAN-OS 7.1.9-h4", "PAN-OS 7.1.9-h3", "PAN-OS 7.1.9-h2", "PAN-OS 7.1.9-h1", "PAN-OS 7.1.9", "PAN-OS 7.1.8", "PAN-OS 7.1.7", "PAN-OS 7.1.6", "PAN-OS 7.1.5", "PAN-OS 7.1.4-h2", "PAN-OS 7.1.4-h1", "PAN-OS 7.1.4", "PAN-OS 7.1.3", "PAN-OS 7.1.2", "PAN-OS 7.1.1", "PAN-OS 7.1.0", "PAN-OS 7.1" ] } } }, "cveMetadata": { "assignerOrgId": "d6c1279f-00f6-4ef7-9217-f89ffe703ec0", "assignerShortName": "palo_alto", "cveId": "CVE-2021-3052", "datePublished": "2021-09-08T17:10:18.120492Z", "dateReserved": "2021-01-06T00:00:00", "dateUpdated": "2024-09-16T20:02:59.171Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-3054 (GCVE-0-2021-3054)
Vulnerability from cvelistv5
Published
2021-09-08 17:10
Modified
2024-09-16 23:40
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-367 - Time-of-check Time-of-use (TOCTOU) Race Condition
Summary
A time-of-check to time-of-use (TOCTOU) race condition vulnerability in the Palo Alto Networks PAN-OS web interface enables an authenticated administrator with permission to upload plugins to execute arbitrary code with root user privileges. This issue impacts: PAN-OS 8.1 versions earlier than PAN-OS 8.1.20; PAN-OS 9.0 versions earlier than PAN-OS 9.0.14; PAN-OS 9.1 versions earlier than PAN-OS 9.1.11; PAN-OS 10.0 versions earlier than PAN-OS 10.0.7; PAN-OS 10.1 versions earlier than PAN-OS 10.1.2. This issue does not affect Prisma Access.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Palo Alto Networks | PAN-OS |
Version: 8.1 < 8.1.20 Version: 9.0 < 9.0.14 Version: 10.0 < 10.0.7 Version: 9.1 < 9.1.11 Version: 10.1 < 10.1.2 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T16:45:50.998Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://security.paloaltonetworks.com/CVE-2021-3054" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "PAN-OS", "vendor": "Palo Alto Networks", "versions": [ { "changes": [ { "at": "8.1.20", "status": "unaffected" } ], "lessThan": "8.1.20", "status": "affected", "version": "8.1", "versionType": "custom" }, { "changes": [ { "at": "9.0.14", "status": "unaffected" } ], "lessThan": "9.0.14", "status": "affected", "version": "9.0", "versionType": "custom" }, { "changes": [ { "at": "10.0.7", "status": "unaffected" } ], "lessThan": "10.0.7", "status": "affected", "version": "10.0", "versionType": "custom" }, { "changes": [ { "at": "9.1.11", "status": "unaffected" } ], "lessThan": "9.1.11", "status": "affected", "version": "9.1", "versionType": "custom" }, { "changes": [ { "at": "10.1.2", "status": "unaffected" } ], "lessThan": "10.1.2", "status": "affected", "version": "10.1", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Palo Alto Networks thanks Praetorian for discovering and reporting this issue." } ], "datePublic": "2021-09-08T00:00:00", "descriptions": [ { "lang": "en", "value": "A time-of-check to time-of-use (TOCTOU) race condition vulnerability in the Palo Alto Networks PAN-OS web interface enables an authenticated administrator with permission to upload plugins to execute arbitrary code with root user privileges. This issue impacts: PAN-OS 8.1 versions earlier than PAN-OS 8.1.20; PAN-OS 9.0 versions earlier than PAN-OS 9.0.14; PAN-OS 9.1 versions earlier than PAN-OS 9.1.11; PAN-OS 10.0 versions earlier than PAN-OS 10.0.7; PAN-OS 10.1 versions earlier than PAN-OS 10.1.2. This issue does not affect Prisma Access." } ], "exploits": [ { "lang": "en", "value": "Palo Alto Networks is not aware of any malicious exploitation of this issue." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-367", "description": "CWE-367 Time-of-check Time-of-use (TOCTOU) Race Condition", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-09-08T17:10:21", "orgId": "d6c1279f-00f6-4ef7-9217-f89ffe703ec0", "shortName": "palo_alto" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://security.paloaltonetworks.com/CVE-2021-3054" } ], "solutions": [ { "lang": "en", "value": "This issue is fixed in PAN-OS 8.1.20, PAN-OS 9.0.14, PAN-OS 9.1.11, PAN-OS 10.0.7, PAN-OS 10.1.2, and all later PAN-OS versions." } ], "source": { "defect": [ "PAN-138727" ], "discovery": "EXTERNAL" }, "timeline": [ { "lang": "en", "time": "2021-09-08T00:00:00", "value": "Initial publication" } ], "title": "PAN-OS: Unsigned Code Execution During Plugin Installation Race Condition Vulnerability", "workarounds": [ { "lang": "en", "value": "This issue requires the attacker to have authenticated access to the PAN-OS web interface. You can mitigate the impact of this issue by following best practices for securing the PAN-OS web interface. Please review the Best Practices for Securing Administrative Access in the PAN-OS technical documentation at https://docs.paloaltonetworks.com/best-practices." } ], "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@paloaltonetworks.com", "DATE_PUBLIC": "2021-09-08T16:00:00.000Z", "ID": "CVE-2021-3054", "STATE": "PUBLIC", "TITLE": "PAN-OS: Unsigned Code Execution During Plugin Installation Race Condition Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "PAN-OS", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "8.1", "version_value": "8.1.20" }, { "version_affected": "\u003c", "version_name": "9.0", "version_value": "9.0.14" }, { "version_affected": "\u003c", "version_name": "10.0", "version_value": "10.0.7" }, { "version_affected": "\u003c", "version_name": "9.1", "version_value": "9.1.11" }, { "version_affected": "\u003c", "version_name": "10.1", "version_value": "10.1.2" }, { "version_affected": "!\u003e=", "version_name": "8.1", "version_value": "8.1.20" }, { "version_affected": "!\u003e=", "version_name": "9.0", "version_value": "9.0.14" }, { "version_affected": "!\u003e=", "version_name": "10.0", "version_value": "10.0.7" }, { "version_affected": "!\u003e=", "version_name": "10.1", "version_value": "10.1.2" }, { "version_affected": "!\u003e=", "version_name": "9.1", "version_value": "9.1.11" } ] } } ] }, "vendor_name": "Palo Alto Networks" } ] } }, "credit": [ { "lang": "eng", "value": "Palo Alto Networks thanks Praetorian for discovering and reporting this issue." } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A time-of-check to time-of-use (TOCTOU) race condition vulnerability in the Palo Alto Networks PAN-OS web interface enables an authenticated administrator with permission to upload plugins to execute arbitrary code with root user privileges. This issue impacts: PAN-OS 8.1 versions earlier than PAN-OS 8.1.20; PAN-OS 9.0 versions earlier than PAN-OS 9.0.14; PAN-OS 9.1 versions earlier than PAN-OS 9.1.11; PAN-OS 10.0 versions earlier than PAN-OS 10.0.7; PAN-OS 10.1 versions earlier than PAN-OS 10.1.2. This issue does not affect Prisma Access." } ] }, "exploit": [ { "lang": "en", "value": "Palo Alto Networks is not aware of any malicious exploitation of this issue." } ], "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-367 Time-of-check Time-of-use (TOCTOU) Race Condition" } ] } ] }, "references": { "reference_data": [ { "name": "https://security.paloaltonetworks.com/CVE-2021-3054", "refsource": "MISC", "url": "https://security.paloaltonetworks.com/CVE-2021-3054" } ] }, "solution": [ { "lang": "en", "value": "This issue is fixed in PAN-OS 8.1.20, PAN-OS 9.0.14, PAN-OS 9.1.11, PAN-OS 10.0.7, PAN-OS 10.1.2, and all later PAN-OS versions." } ], "source": { "defect": [ "PAN-138727" ], "discovery": "EXTERNAL" }, "timeline": [ { "lang": "en", "time": "2021-09-08T00:00:00", "value": "Initial publication" } ], "work_around": [ { "lang": "en", "value": "This issue requires the attacker to have authenticated access to the PAN-OS web interface. You can mitigate the impact of this issue by following best practices for securing the PAN-OS web interface. Please review the Best Practices for Securing Administrative Access in the PAN-OS technical documentation at https://docs.paloaltonetworks.com/best-practices." } ], "x_advisoryEoL": false, "x_affectedList": [ "PAN-OS 10.1.1", "PAN-OS 10.1.0", "PAN-OS 10.1", "PAN-OS 10.0.6", "PAN-OS 10.0.5", "PAN-OS 10.0.4", "PAN-OS 10.0.3", "PAN-OS 10.0.2", "PAN-OS 10.0.1", "PAN-OS 10.0.0", "PAN-OS 10.0", "PAN-OS 9.1.9", "PAN-OS 9.1.8", "PAN-OS 9.1.7", "PAN-OS 9.1.6", "PAN-OS 9.1.5", "PAN-OS 9.1.4", "PAN-OS 9.1.3-h1", "PAN-OS 9.1.3", "PAN-OS 9.1.2-h1", "PAN-OS 9.1.2", "PAN-OS 9.1.1", "PAN-OS 9.1.0-h3", "PAN-OS 9.1.0-h2", "PAN-OS 9.1.0-h1", "PAN-OS 9.1.0", "PAN-OS 9.1", "PAN-OS 9.0.13", "PAN-OS 9.0.12", "PAN-OS 9.0.11", "PAN-OS 9.0.10", "PAN-OS 9.0.9-h1", "PAN-OS 9.0.9", "PAN-OS 9.0.8", "PAN-OS 9.0.7", "PAN-OS 9.0.6", "PAN-OS 9.0.5", "PAN-OS 9.0.4", "PAN-OS 9.0.3-h3", "PAN-OS 9.0.3-h2", "PAN-OS 9.0.3-h1", "PAN-OS 9.0.3", "PAN-OS 9.0.2-h4", "PAN-OS 9.0.2-h3", "PAN-OS 9.0.2-h2", "PAN-OS 9.0.2-h1", "PAN-OS 9.0.2", "PAN-OS 9.0.1", "PAN-OS 9.0.0", "PAN-OS 9.0", "PAN-OS 8.1.19", "PAN-OS 8.1.18", "PAN-OS 8.1.17", "PAN-OS 8.1.16", "PAN-OS 8.1.15-h3", "PAN-OS 8.1.15-h2", "PAN-OS 8.1.15-h1", "PAN-OS 8.1.15", "PAN-OS 8.1.14-h2", "PAN-OS 8.1.14-h1", "PAN-OS 8.1.14", "PAN-OS 8.1.13", "PAN-OS 8.1.12", "PAN-OS 8.1.11", "PAN-OS 8.1.10", "PAN-OS 8.1.9-h4", "PAN-OS 8.1.9-h3", "PAN-OS 8.1.9-h2", "PAN-OS 8.1.9-h1", "PAN-OS 8.1.9", "PAN-OS 8.1.8-h5", "PAN-OS 8.1.8-h4", "PAN-OS 8.1.8-h3", "PAN-OS 8.1.8-h2", "PAN-OS 8.1.8-h1", "PAN-OS 8.1.8", "PAN-OS 8.1.7", "PAN-OS 8.1.6-h2", "PAN-OS 8.1.6-h1", "PAN-OS 8.1.6", "PAN-OS 8.1.5", "PAN-OS 8.1.4", "PAN-OS 8.1.3", "PAN-OS 8.1.2", "PAN-OS 8.1.1", "PAN-OS 8.1.0", "PAN-OS 8.1" ], "x_likelyAffectedList": [ "PAN-OS 8.0.20", "PAN-OS 8.0.19-h1", "PAN-OS 8.0.19", "PAN-OS 8.0.18", "PAN-OS 8.0.17", "PAN-OS 8.0.16", "PAN-OS 8.0.15", "PAN-OS 8.0.14", "PAN-OS 8.0.13", "PAN-OS 8.0.12", "PAN-OS 8.0.11-h1", "PAN-OS 8.0.10", "PAN-OS 8.0.9", "PAN-OS 8.0.8", "PAN-OS 8.0.7", "PAN-OS 8.0.6-h3", "PAN-OS 8.0.6-h2", "PAN-OS 8.0.6-h1", "PAN-OS 8.0.6", "PAN-OS 8.0.5", "PAN-OS 8.0.4", "PAN-OS 8.0.3-h4", "PAN-OS 8.0.3-h3", "PAN-OS 8.0.3-h2", "PAN-OS 8.0.3-h1", "PAN-OS 8.0.3", "PAN-OS 8.0.2", "PAN-OS 8.0.1", "PAN-OS 8.0.0", "PAN-OS 8.0", "PAN-OS 7.1.26", "PAN-OS 7.1.25", "PAN-OS 7.1.24-h1", "PAN-OS 7.1.24", "PAN-OS 7.1.23", "PAN-OS 7.1.22", "PAN-OS 7.1.21", "PAN-OS 7.1.20", "PAN-OS 7.1.19", "PAN-OS 7.1.18", "PAN-OS 7.1.17", "PAN-OS 7.1.16", "PAN-OS 7.1.15", "PAN-OS 7.1.14", "PAN-OS 7.1.13", "PAN-OS 7.1.12", "PAN-OS 7.1.11", "PAN-OS 7.1.10", "PAN-OS 7.1.9-h4", "PAN-OS 7.1.9-h3", "PAN-OS 7.1.9-h2", "PAN-OS 7.1.9-h1", "PAN-OS 7.1.9", "PAN-OS 7.1.8", "PAN-OS 7.1.7", "PAN-OS 7.1.6", "PAN-OS 7.1.5", "PAN-OS 7.1.4-h2", "PAN-OS 7.1.4-h1", "PAN-OS 7.1.4", "PAN-OS 7.1.3", "PAN-OS 7.1.2", "PAN-OS 7.1.1", "PAN-OS 7.1.0", "PAN-OS 7.1" ] } } }, "cveMetadata": { "assignerOrgId": "d6c1279f-00f6-4ef7-9217-f89ffe703ec0", "assignerShortName": "palo_alto", "cveId": "CVE-2021-3054", "datePublished": "2021-09-08T17:10:21.284661Z", "dateReserved": "2021-01-06T00:00:00", "dateUpdated": "2024-09-16T23:40:41.903Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-3051 (GCVE-0-2021-3051)
Vulnerability from cvelistv5
Published
2021-09-08 17:10
Modified
2024-09-17 01:10
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-347 - Improper Verification of Cryptographic Signature
Summary
An improper verification of cryptographic signature vulnerability exists in Cortex XSOAR SAML authentication that enables an unauthenticated network-based attacker with specific knowledge of the Cortex XSOAR instance to access protected resources and perform unauthorized actions on the Cortex XSOAR server. This issue impacts: Cortex XSOAR 5.5.0 builds earlier than 1578677; Cortex XSOAR 6.0.2 builds earlier than 1576452; Cortex XSOAR 6.1.0 builds earlier than 1578663; Cortex XSOAR 6.2.0 builds earlier than 1578666. All Cortex XSOAR instances hosted by Palo Alto Networks are protected from this vulnerability; no additional action is required for these instances.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Palo Alto Networks | Cortex XSOAR |
Version: 5.5.0 < 1578677 Version: 6.0.2 < 1576452 Version: 6.1.0 < 1578663 Version: 6.2.0 < 1578666 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T16:45:51.050Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://security.paloaltonetworks.com/CVE-2021-3051" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Cortex XSOAR", "vendor": "Palo Alto Networks", "versions": [ { "changes": [ { "at": "1578677", "status": "unaffected" } ], "lessThan": "1578677", "status": "affected", "version": "5.5.0", "versionType": "custom" }, { "changes": [ { "at": "1576452", "status": "unaffected" } ], "lessThan": "1576452", "status": "affected", "version": "6.0.2", "versionType": "custom" }, { "changes": [ { "at": "1578663", "status": "unaffected" } ], "lessThan": "1578663", "status": "affected", "version": "6.1.0", "versionType": "custom" }, { "changes": [ { "at": "1578666", "status": "unaffected" } ], "lessThan": "1578666", "status": "affected", "version": "6.2.0", "versionType": "custom" } ] } ], "configurations": [ { "lang": "en", "value": "This issue is applicable only to Cortex XSOAR configurations with SAML authentication integration enabled.\n\nYou can determine if your configuration has SAML authentication integration enabled by selecting \u0027Settings \u003e Servers \u0026 Services\u0027 and searching for \u0027SAML\u0027." } ], "credits": [ { "lang": "en", "value": "This issue was found by a customer of Palo Alto Networks during a security review." } ], "datePublic": "2021-09-08T00:00:00", "descriptions": [ { "lang": "en", "value": "An improper verification of cryptographic signature vulnerability exists in Cortex XSOAR SAML authentication that enables an unauthenticated network-based attacker with specific knowledge of the Cortex XSOAR instance to access protected resources and perform unauthorized actions on the Cortex XSOAR server. This issue impacts: Cortex XSOAR 5.5.0 builds earlier than 1578677; Cortex XSOAR 6.0.2 builds earlier than 1576452; Cortex XSOAR 6.1.0 builds earlier than 1578663; Cortex XSOAR 6.2.0 builds earlier than 1578666. All Cortex XSOAR instances hosted by Palo Alto Networks are protected from this vulnerability; no additional action is required for these instances." } ], "exploits": [ { "lang": "en", "value": "Palo Alto Networks is not aware of any malicious attempts to exploit this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-347", "description": "CWE-347 Improper Verification of Cryptographic Signature", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-09-08T17:10:16", "orgId": "d6c1279f-00f6-4ef7-9217-f89ffe703ec0", "shortName": "palo_alto" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://security.paloaltonetworks.com/CVE-2021-3051" } ], "solutions": [ { "lang": "en", "value": "This issue is fixed in Cortex XSOAR 5.5.0 build 1578677, Cortex XSOAR 6.0.2 build 1576452, Cortex XSOAR 6.1.0 build 1578663, Cortex XSOAR 6.2.0 build 1578666, and all later Cortex XSOAR versions." } ], "source": { "discovery": "EXTERNAL" }, "timeline": [ { "lang": "en", "time": "2021-09-08T00:00:00", "value": "Initial publication" } ], "title": "Cortex XSOAR: Authentication Bypass in SAML Authentication", "workarounds": [ { "lang": "en", "value": "To completely prevent this issue from being exploited before you can upgrade your Cortex XSOAR server, disable SAML authentication integration.\n\nYou can also restrict network access to the Cortex XSOAR server to allow only trusted users to further reduce the impact of this issue." } ], "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@paloaltonetworks.com", "DATE_PUBLIC": "2021-09-08T16:00:00.000Z", "ID": "CVE-2021-3051", "STATE": "PUBLIC", "TITLE": "Cortex XSOAR: Authentication Bypass in SAML Authentication" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cortex XSOAR", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "5.5.0", "version_value": "1578677" }, { "version_affected": "\u003c", "version_name": "6.0.2", "version_value": "1576452" }, { "version_affected": "\u003c", "version_name": "6.1.0", "version_value": "1578663" }, { "version_affected": "\u003c", "version_name": "6.2.0", "version_value": "1578666" }, { "version_affected": "!\u003e=", "version_name": "5.5.0", "version_value": "1578677" }, { "version_affected": "!\u003e=", "version_name": "6.0.2", "version_value": "1576452" }, { "version_affected": "!\u003e=", "version_name": "6.1.0", "version_value": "1578663" }, { "version_affected": "!\u003e=", "version_name": "6.2.0", "version_value": "1578666" } ] } } ] }, "vendor_name": "Palo Alto Networks" } ] } }, "configuration": [ { "lang": "en", "value": "This issue is applicable only to Cortex XSOAR configurations with SAML authentication integration enabled.\n\nYou can determine if your configuration has SAML authentication integration enabled by selecting \u0027Settings \u003e Servers \u0026 Services\u0027 and searching for \u0027SAML\u0027." } ], "credit": [ { "lang": "eng", "value": "This issue was found by a customer of Palo Alto Networks during a security review." } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An improper verification of cryptographic signature vulnerability exists in Cortex XSOAR SAML authentication that enables an unauthenticated network-based attacker with specific knowledge of the Cortex XSOAR instance to access protected resources and perform unauthorized actions on the Cortex XSOAR server. This issue impacts: Cortex XSOAR 5.5.0 builds earlier than 1578677; Cortex XSOAR 6.0.2 builds earlier than 1576452; Cortex XSOAR 6.1.0 builds earlier than 1578663; Cortex XSOAR 6.2.0 builds earlier than 1578666. All Cortex XSOAR instances hosted by Palo Alto Networks are protected from this vulnerability; no additional action is required for these instances." } ] }, "exploit": [ { "lang": "en", "value": "Palo Alto Networks is not aware of any malicious attempts to exploit this vulnerability." } ], "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-347 Improper Verification of Cryptographic Signature" } ] } ] }, "references": { "reference_data": [ { "name": "https://security.paloaltonetworks.com/CVE-2021-3051", "refsource": "MISC", "url": "https://security.paloaltonetworks.com/CVE-2021-3051" } ] }, "solution": [ { "lang": "en", "value": "This issue is fixed in Cortex XSOAR 5.5.0 build 1578677, Cortex XSOAR 6.0.2 build 1576452, Cortex XSOAR 6.1.0 build 1578663, Cortex XSOAR 6.2.0 build 1578666, and all later Cortex XSOAR versions." } ], "source": { "discovery": "EXTERNAL" }, "timeline": [ { "lang": "en", "time": "2021-09-08T00:00:00", "value": "Initial publication" } ], "work_around": [ { "lang": "en", "value": "To completely prevent this issue from being exploited before you can upgrade your Cortex XSOAR server, disable SAML authentication integration.\n\nYou can also restrict network access to the Cortex XSOAR server to allow only trusted users to further reduce the impact of this issue." } ], "x_affectedList": [ "Cortex XSOAR 6.2.0", "Cortex XSOAR 6.1.0", "Cortex XSOAR 6.0.2", "Cortex XSOAR 5.5.0" ] } } }, "cveMetadata": { "assignerOrgId": "d6c1279f-00f6-4ef7-9217-f89ffe703ec0", "assignerShortName": "palo_alto", "cveId": "CVE-2021-3051", "datePublished": "2021-09-08T17:10:16.586949Z", "dateReserved": "2021-01-06T00:00:00", "dateUpdated": "2024-09-17T01:10:46.128Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-10188 (GCVE-0-2020-10188)
Vulnerability from cvelistv5
Published
2020-03-06 14:07
Modified
2024-08-04 10:58
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
utility.c in telnetd in netkit telnet through 0.17 allows remote attackers to execute arbitrary code via short writes or urgent data, because of a buffer overflow involving the netclear and nextitem functions.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T10:58:39.044Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "FEDORA-2020-11ea78ff8e", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HLU6FL24BSQQEB2SJC26NLJ2MANQDA7M/" }, { "name": "FEDORA-2020-e7b942a47a", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7FMTRRQTYKWZD2GMXX3GLZV46OLPCLVK/" }, { "name": "FEDORA-2020-6b07ff2526", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/K3VJ6V2Z3JRNJOBVHSOPMAC76PSSKG6A/" }, { "name": "[debian-lts-announce] 20200514 [SECURITY] [DLA 2176-1] inetutils security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2020/05/msg00012.html" }, { "name": "20200624 Telnet Vulnerability Affecting Cisco Products: June 2020", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-telnetd-EFJrEzPx" }, { "name": "[debian-lts-announce] 20200824 [SECURITY] [DLA 2341-1] inetutils security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00038.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpuApr2021.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://appgateresearch.blogspot.com/2020/02/bravestarr-fedora-31-netkit-telnetd_28.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/krb5/krb5-appl/blob/d00cd671dfe945791b33d4f1f6a5c57ae1667ef8/telnet/telnetd/utility.c#L205-L216" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/10702-security-advisory-48" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "utility.c in telnetd in netkit telnet through 0.17 allows remote attackers to execute arbitrary code via short writes or urgent data, because of a buffer overflow involving the netclear and nextitem functions." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-11-08T11:09:32", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "FEDORA-2020-11ea78ff8e", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HLU6FL24BSQQEB2SJC26NLJ2MANQDA7M/" }, { "name": "FEDORA-2020-e7b942a47a", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7FMTRRQTYKWZD2GMXX3GLZV46OLPCLVK/" }, { "name": "FEDORA-2020-6b07ff2526", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/K3VJ6V2Z3JRNJOBVHSOPMAC76PSSKG6A/" }, { "name": "[debian-lts-announce] 20200514 [SECURITY] [DLA 2176-1] inetutils security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2020/05/msg00012.html" }, { "name": "20200624 Telnet Vulnerability Affecting Cisco Products: June 2020", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-telnetd-EFJrEzPx" }, { "name": "[debian-lts-announce] 20200824 [SECURITY] [DLA 2341-1] inetutils security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00038.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/security-alerts/cpuApr2021.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://appgateresearch.blogspot.com/2020/02/bravestarr-fedora-31-netkit-telnetd_28.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/krb5/krb5-appl/blob/d00cd671dfe945791b33d4f1f6a5c57ae1667ef8/telnet/telnetd/utility.c#L205-L216" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/10702-security-advisory-48" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2020-10188", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "utility.c in telnetd in netkit telnet through 0.17 allows remote attackers to execute arbitrary code via short writes or urgent data, because of a buffer overflow involving the netclear and nextitem functions." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "FEDORA-2020-11ea78ff8e", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HLU6FL24BSQQEB2SJC26NLJ2MANQDA7M/" }, { "name": "FEDORA-2020-e7b942a47a", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7FMTRRQTYKWZD2GMXX3GLZV46OLPCLVK/" }, { "name": "FEDORA-2020-6b07ff2526", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K3VJ6V2Z3JRNJOBVHSOPMAC76PSSKG6A/" }, { "name": "[debian-lts-announce] 20200514 [SECURITY] [DLA 2176-1] inetutils security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2020/05/msg00012.html" }, { "name": "20200624 Telnet Vulnerability Affecting Cisco Products: June 2020", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-telnetd-EFJrEzPx" }, { "name": "[debian-lts-announce] 20200824 [SECURITY] [DLA 2341-1] inetutils security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00038.html" }, { "name": "https://www.oracle.com/security-alerts/cpuApr2021.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpuApr2021.html" }, { "name": "https://appgateresearch.blogspot.com/2020/02/bravestarr-fedora-31-netkit-telnetd_28.html", "refsource": "MISC", "url": "https://appgateresearch.blogspot.com/2020/02/bravestarr-fedora-31-netkit-telnetd_28.html" }, { "name": "https://github.com/krb5/krb5-appl/blob/d00cd671dfe945791b33d4f1f6a5c57ae1667ef8/telnet/telnetd/utility.c#L205-L216", "refsource": "MISC", "url": "https://github.com/krb5/krb5-appl/blob/d00cd671dfe945791b33d4f1f6a5c57ae1667ef8/telnet/telnetd/utility.c#L205-L216" }, { "name": "https://www.arista.com/en/support/advisories-notices/security-advisories/10702-security-advisory-48", "refsource": "MISC", "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/10702-security-advisory-48" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2020-10188", "datePublished": "2020-03-06T14:07:21", "dateReserved": "2020-03-06T00:00:00", "dateUpdated": "2024-08-04T10:58:39.044Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-3049 (GCVE-0-2021-3049)
Vulnerability from cvelistv5
Published
2021-09-08 17:10
Modified
2024-09-16 20:58
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-285 - Improper Authorization
Summary
An improper authorization vulnerability in the Palo Alto Networks Cortex XSOAR server enables an authenticated network-based attacker with investigation read permissions to download files from incident investigations of which they are aware but are not a part of. This issue impacts: All Cortex XSOAR 5.5.0 builds; Cortex XSOAR 6.1.0 builds earlier than 12099345. This issue does not impact Cortex XSOAR 6.2.0 versions.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Palo Alto Networks | Cortex XSOAR |
Version: 5.5.0 all Version: 6.1.0 < 12099345 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T16:45:50.963Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://security.paloaltonetworks.com/CVE-2021-3049" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Cortex XSOAR", "vendor": "Palo Alto Networks", "versions": [ { "status": "affected", "version": "5.5.0 all" }, { "status": "unaffected", "version": "6.2.0 all" }, { "changes": [ { "at": "12099345", "status": "unaffected" } ], "lessThan": "12099345", "status": "affected", "version": "6.1.0", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Palo Alto Networks would like to thank CAGIP for discovering and reporting this issue." } ], "datePublic": "2021-09-08T00:00:00", "descriptions": [ { "lang": "en", "value": "An improper authorization vulnerability in the Palo Alto Networks Cortex XSOAR server enables an authenticated network-based attacker with investigation read permissions to download files from incident investigations of which they are aware but are not a part of. This issue impacts: All Cortex XSOAR 5.5.0 builds; Cortex XSOAR 6.1.0 builds earlier than 12099345. This issue does not impact Cortex XSOAR 6.2.0 versions." } ], "exploits": [ { "lang": "en", "value": "Palo Alto Networks is not aware of any malicious exploitation of this issue." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 2.6, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:L/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-285", "description": "CWE-285 Improper Authorization", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-09-08T17:10:14", "orgId": "d6c1279f-00f6-4ef7-9217-f89ffe703ec0", "shortName": "palo_alto" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://security.paloaltonetworks.com/CVE-2021-3049" } ], "solutions": [ { "lang": "en", "value": "This issue is fixed in Cortex XSOAR 6.1.0 build 12099345 and all later Cortex XSOAR versions.\n\nThere are currently no Cortex XSOAR 5.5.0 updates available for this issue." } ], "source": { "discovery": "EXTERNAL" }, "timeline": [ { "lang": "en", "time": "2021-09-08T00:00:00", "value": "Initial publication" } ], "title": "Cortex XSOAR: Improper Authorization of Incident Investigations Vulnerability", "workarounds": [ { "lang": "en", "value": "There are no known workarounds for this issue." } ], "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@paloaltonetworks.com", "DATE_PUBLIC": "2021-09-08T16:00:00.000Z", "ID": "CVE-2021-3049", "STATE": "PUBLIC", "TITLE": "Cortex XSOAR: Improper Authorization of Incident Investigations Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cortex XSOAR", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "6.1.0", "version_value": "12099345" }, { "version_affected": "=", "version_name": "5.5.0", "version_value": "all" }, { "version_affected": "!\u003e=", "version_name": "6.1.0", "version_value": "12099345" }, { "version_affected": "!", "version_name": "6.2.0", "version_value": "all" } ] } } ] }, "vendor_name": "Palo Alto Networks" } ] } }, "credit": [ { "lang": "eng", "value": "Palo Alto Networks would like to thank CAGIP for discovering and reporting this issue." } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An improper authorization vulnerability in the Palo Alto Networks Cortex XSOAR server enables an authenticated network-based attacker with investigation read permissions to download files from incident investigations of which they are aware but are not a part of. This issue impacts: All Cortex XSOAR 5.5.0 builds; Cortex XSOAR 6.1.0 builds earlier than 12099345. This issue does not impact Cortex XSOAR 6.2.0 versions." } ] }, "exploit": [ { "lang": "en", "value": "Palo Alto Networks is not aware of any malicious exploitation of this issue." } ], "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 2.6, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:L/I:N/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-285 Improper Authorization" } ] } ] }, "references": { "reference_data": [ { "name": "https://security.paloaltonetworks.com/CVE-2021-3049", "refsource": "MISC", "url": "https://security.paloaltonetworks.com/CVE-2021-3049" } ] }, "solution": [ { "lang": "en", "value": "This issue is fixed in Cortex XSOAR 6.1.0 build 12099345 and all later Cortex XSOAR versions.\n\nThere are currently no Cortex XSOAR 5.5.0 updates available for this issue." } ], "source": { "discovery": "EXTERNAL" }, "timeline": [ { "lang": "en", "time": "2021-09-08T00:00:00", "value": "Initial publication" } ], "work_around": [ { "lang": "en", "value": "There are no known workarounds for this issue." } ], "x_affectedList": [ "Cortex XSOAR 6.1.0", "Cortex XSOAR 5.5.0" ] } } }, "cveMetadata": { "assignerOrgId": "d6c1279f-00f6-4ef7-9217-f89ffe703ec0", "assignerShortName": "palo_alto", "cveId": "CVE-2021-3049", "datePublished": "2021-09-08T17:10:14.957161Z", "dateReserved": "2021-01-06T00:00:00", "dateUpdated": "2024-09-16T20:58:16.361Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-3055 (GCVE-0-2021-3055)
Vulnerability from cvelistv5
Published
2021-09-08 17:10
Modified
2024-09-17 00:30
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-611 - Improper Restriction of XML External Entity Reference ('XXE')
Summary
An improper restriction of XML external entity (XXE) reference vulnerability in the Palo Alto Networks PAN-OS web interface enables an authenticated administrator to read any arbitrary file from the file system and send a specifically crafted request to the firewall that causes the service to crash. Repeated attempts to send this request result in denial of service to all PAN-OS services by restarting the device and putting it into maintenance mode. This issue impacts: PAN-OS 8.1 versions earlier than PAN-OS 8.1.20; PAN-OS 9.0 versions earlier than PAN-OS 9.0.14; PAN-OS 9.1 versions earlier than PAN-OS 9.1.10; PAN-OS 10.0 versions earlier than PAN-OS 10.0.6. This issue does not affect Prisma Access.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Palo Alto Networks | PAN-OS |
Version: 9.0 < 9.0.14 Version: 9.1 < 9.1.10 Version: 10.0 < 10.0.6 Version: 8.1 < 8.1.20 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T16:45:50.940Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://security.paloaltonetworks.com/CVE-2021-3055" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "PAN-OS", "vendor": "Palo Alto Networks", "versions": [ { "status": "unaffected", "version": "10.1.*" }, { "changes": [ { "at": "9.0.14", "status": "unaffected" } ], "lessThan": "9.0.14", "status": "affected", "version": "9.0", "versionType": "custom" }, { "changes": [ { "at": "9.1.10", "status": "unaffected" } ], "lessThan": "9.1.10", "status": "affected", "version": "9.1", "versionType": "custom" }, { "changes": [ { "at": "10.0.6", "status": "unaffected" } ], "lessThan": "10.0.6", "status": "affected", "version": "10.0", "versionType": "custom" }, { "changes": [ { "at": "8.1.20", "status": "unaffected" } ], "lessThan": "8.1.20", "status": "affected", "version": "8.1", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "This issue was found by a customer of Palo Alto Networks during a security review." } ], "datePublic": "2021-09-08T00:00:00", "descriptions": [ { "lang": "en", "value": "An improper restriction of XML external entity (XXE) reference vulnerability in the Palo Alto Networks PAN-OS web interface enables an authenticated administrator to read any arbitrary file from the file system and send a specifically crafted request to the firewall that causes the service to crash. Repeated attempts to send this request result in denial of service to all PAN-OS services by restarting the device and putting it into maintenance mode. This issue impacts: PAN-OS 8.1 versions earlier than PAN-OS 8.1.20; PAN-OS 9.0 versions earlier than PAN-OS 9.0.14; PAN-OS 9.1 versions earlier than PAN-OS 9.1.10; PAN-OS 10.0 versions earlier than PAN-OS 10.0.6. This issue does not affect Prisma Access." } ], "exploits": [ { "lang": "en", "value": "Palo Alto Networks is not aware of any malicious attempts to exploit this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-611", "description": "CWE-611 Improper Restriction of XML External Entity Reference (\u0027XXE\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-09-08T17:10:22", "orgId": "d6c1279f-00f6-4ef7-9217-f89ffe703ec0", "shortName": "palo_alto" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://security.paloaltonetworks.com/CVE-2021-3055" } ], "solutions": [ { "lang": "en", "value": "This issue is fixed in PAN-OS 8.1.20, PAN-OS 9.0.14, PAN-OS 9.1.10, PAN-OS 10.0.6, and all later PAN-OS versions." } ], "source": { "defect": [ "PAN-166241" ], "discovery": "EXTERNAL" }, "timeline": [ { "lang": "en", "time": "2021-09-08T00:00:00", "value": "Initial publication" } ], "title": "PAN-OS: XML External Entity (XXE) Reference Vulnerability in the PAN-OS Web Interface", "workarounds": [ { "lang": "en", "value": "This issue requires the attacker to have authenticated access to the PAN-OS web interface. You can mitigate the impact of this issue by following best practices for securing the PAN-OS web interface. Please review the Best Practices for Securing Administrative Access in the PAN-OS technical documentation at https://docs.paloaltonetworks.com/best-practices." } ], "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@paloaltonetworks.com", "DATE_PUBLIC": "2021-09-08T16:00:00.000Z", "ID": "CVE-2021-3055", "STATE": "PUBLIC", "TITLE": "PAN-OS: XML External Entity (XXE) Reference Vulnerability in the PAN-OS Web Interface" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "PAN-OS", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "9.0", "version_value": "9.0.14" }, { "version_affected": "\u003c", "version_name": "9.1", "version_value": "9.1.10" }, { "version_affected": "\u003c", "version_name": "10.0", "version_value": "10.0.6" }, { "version_affected": "\u003c", "version_name": "8.1", "version_value": "8.1.20" }, { "version_affected": "!\u003e=", "version_name": "9.0", "version_value": "9.0.14" }, { "version_affected": "!\u003e=", "version_name": "9.1", "version_value": "9.1.10" }, { "version_affected": "!\u003e=", "version_name": "10.0", "version_value": "10.0.6" }, { "version_affected": "!\u003e=", "version_name": "8.1", "version_value": "8.1.20" }, { "version_affected": "!", "version_name": "10.1", "version_value": "10.1.*" } ] } } ] }, "vendor_name": "Palo Alto Networks" } ] } }, "credit": [ { "lang": "eng", "value": "This issue was found by a customer of Palo Alto Networks during a security review." } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An improper restriction of XML external entity (XXE) reference vulnerability in the Palo Alto Networks PAN-OS web interface enables an authenticated administrator to read any arbitrary file from the file system and send a specifically crafted request to the firewall that causes the service to crash. Repeated attempts to send this request result in denial of service to all PAN-OS services by restarting the device and putting it into maintenance mode. This issue impacts: PAN-OS 8.1 versions earlier than PAN-OS 8.1.20; PAN-OS 9.0 versions earlier than PAN-OS 9.0.14; PAN-OS 9.1 versions earlier than PAN-OS 9.1.10; PAN-OS 10.0 versions earlier than PAN-OS 10.0.6. This issue does not affect Prisma Access." } ] }, "exploit": [ { "lang": "en", "value": "Palo Alto Networks is not aware of any malicious attempts to exploit this vulnerability." } ], "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-611 Improper Restriction of XML External Entity Reference (\u0027XXE\u0027)" } ] } ] }, "references": { "reference_data": [ { "name": "https://security.paloaltonetworks.com/CVE-2021-3055", "refsource": "MISC", "url": "https://security.paloaltonetworks.com/CVE-2021-3055" } ] }, "solution": [ { "lang": "en", "value": "This issue is fixed in PAN-OS 8.1.20, PAN-OS 9.0.14, PAN-OS 9.1.10, PAN-OS 10.0.6, and all later PAN-OS versions." } ], "source": { "defect": [ "PAN-166241" ], "discovery": "EXTERNAL" }, "timeline": [ { "lang": "en", "time": "2021-09-08T00:00:00", "value": "Initial publication" } ], "work_around": [ { "lang": "en", "value": "This issue requires the attacker to have authenticated access to the PAN-OS web interface. You can mitigate the impact of this issue by following best practices for securing the PAN-OS web interface. Please review the Best Practices for Securing Administrative Access in the PAN-OS technical documentation at https://docs.paloaltonetworks.com/best-practices." } ], "x_advisoryEoL": false, "x_affectedList": [ "PAN-OS 10.0.5", "PAN-OS 10.0.4", "PAN-OS 10.0.3", "PAN-OS 10.0.2", "PAN-OS 10.0.1", "PAN-OS 10.0.0", "PAN-OS 10.0", "PAN-OS 9.1.9", "PAN-OS 9.1.8", "PAN-OS 9.1.7", "PAN-OS 9.1.6", "PAN-OS 9.1.5", "PAN-OS 9.1.4", "PAN-OS 9.1.3-h1", "PAN-OS 9.1.3", "PAN-OS 9.1.2-h1", "PAN-OS 9.1.2", "PAN-OS 9.1.1", "PAN-OS 9.1.0-h3", "PAN-OS 9.1.0-h2", "PAN-OS 9.1.0-h1", "PAN-OS 9.1.0", "PAN-OS 9.1", "PAN-OS 9.0.13", "PAN-OS 9.0.12", "PAN-OS 9.0.11", "PAN-OS 9.0.10", "PAN-OS 9.0.9-h1", "PAN-OS 9.0.9", "PAN-OS 9.0.8", "PAN-OS 9.0.7", "PAN-OS 9.0.6", "PAN-OS 9.0.5", "PAN-OS 9.0.4", "PAN-OS 9.0.3-h3", "PAN-OS 9.0.3-h2", "PAN-OS 9.0.3-h1", "PAN-OS 9.0.3", "PAN-OS 9.0.2-h4", "PAN-OS 9.0.2-h3", "PAN-OS 9.0.2-h2", "PAN-OS 9.0.2-h1", "PAN-OS 9.0.2", "PAN-OS 9.0.1", "PAN-OS 9.0.0", "PAN-OS 9.0", "PAN-OS 8.1.19", "PAN-OS 8.1.18", "PAN-OS 8.1.17", "PAN-OS 8.1.16", "PAN-OS 8.1.15-h3", "PAN-OS 8.1.15-h2", "PAN-OS 8.1.15-h1", "PAN-OS 8.1.15", "PAN-OS 8.1.14-h2", "PAN-OS 8.1.14-h1", "PAN-OS 8.1.14", "PAN-OS 8.1.13", "PAN-OS 8.1.12", "PAN-OS 8.1.11", "PAN-OS 8.1.10", "PAN-OS 8.1.9-h4", "PAN-OS 8.1.9-h3", "PAN-OS 8.1.9-h2", "PAN-OS 8.1.9-h1", "PAN-OS 8.1.9", "PAN-OS 8.1.8-h5", "PAN-OS 8.1.8-h4", "PAN-OS 8.1.8-h3", "PAN-OS 8.1.8-h2", "PAN-OS 8.1.8-h1", "PAN-OS 8.1.8", "PAN-OS 8.1.7", "PAN-OS 8.1.6-h2", "PAN-OS 8.1.6-h1", "PAN-OS 8.1.6", "PAN-OS 8.1.5", "PAN-OS 8.1.4", "PAN-OS 8.1.3", "PAN-OS 8.1.2", "PAN-OS 8.1.1", "PAN-OS 8.1.0", "PAN-OS 8.1" ], "x_likelyAffectedList": [ "PAN-OS 8.0.20", "PAN-OS 8.0.19-h1", "PAN-OS 8.0.19", "PAN-OS 8.0.18", "PAN-OS 8.0.17", "PAN-OS 8.0.16", "PAN-OS 8.0.15", "PAN-OS 8.0.14", "PAN-OS 8.0.13", "PAN-OS 8.0.12", "PAN-OS 8.0.11-h1", "PAN-OS 8.0.10", "PAN-OS 8.0.9", "PAN-OS 8.0.8", "PAN-OS 8.0.7", "PAN-OS 8.0.6-h3", "PAN-OS 8.0.6-h2", "PAN-OS 8.0.6-h1", "PAN-OS 8.0.6", "PAN-OS 8.0.5", "PAN-OS 8.0.4", "PAN-OS 8.0.3-h4", "PAN-OS 8.0.3-h3", "PAN-OS 8.0.3-h2", "PAN-OS 8.0.3-h1", "PAN-OS 8.0.3", "PAN-OS 8.0.2", "PAN-OS 8.0.1", "PAN-OS 8.0.0", "PAN-OS 8.0", "PAN-OS 7.1.26", "PAN-OS 7.1.25", "PAN-OS 7.1.24-h1", "PAN-OS 7.1.24", "PAN-OS 7.1.23", "PAN-OS 7.1.22", "PAN-OS 7.1.21", "PAN-OS 7.1.20", "PAN-OS 7.1.19", "PAN-OS 7.1.18", "PAN-OS 7.1.17", "PAN-OS 7.1.16", "PAN-OS 7.1.15", "PAN-OS 7.1.14", "PAN-OS 7.1.13", "PAN-OS 7.1.12", "PAN-OS 7.1.11", "PAN-OS 7.1.10", "PAN-OS 7.1.9-h4", "PAN-OS 7.1.9-h3", "PAN-OS 7.1.9-h2", "PAN-OS 7.1.9-h1", "PAN-OS 7.1.9", "PAN-OS 7.1.8", "PAN-OS 7.1.7", "PAN-OS 7.1.6", "PAN-OS 7.1.5", "PAN-OS 7.1.4-h2", "PAN-OS 7.1.4-h1", "PAN-OS 7.1.4", "PAN-OS 7.1.3", "PAN-OS 7.1.2", "PAN-OS 7.1.1", "PAN-OS 7.1.0", "PAN-OS 7.1" ] } } }, "cveMetadata": { "assignerOrgId": "d6c1279f-00f6-4ef7-9217-f89ffe703ec0", "assignerShortName": "palo_alto", "cveId": "CVE-2021-3055", "datePublished": "2021-09-08T17:10:22.809239Z", "dateReserved": "2021-01-06T00:00:00", "dateUpdated": "2024-09-17T00:30:33.926Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-3053 (GCVE-0-2021-3053)
Vulnerability from cvelistv5
Published
2021-09-08 17:10
Modified
2024-09-16 16:17
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-755 - Improper Handling of Exceptional Conditions
Summary
An improper handling of exceptional conditions vulnerability exists in the Palo Alto Networks PAN-OS dataplane that enables an unauthenticated network-based attacker to send specifically crafted traffic through the firewall that causes the service to crash. Repeated attempts to send this request result in denial of service to all PAN-OS services by restarting the device and putting it into maintenance mode. This issue impacts: PAN-OS 8.1 versions earlier than PAN-OS 8.1.20; PAN-OS 9.0 versions earlier than PAN-OS 9.0.14; PAN-OS 9.1 versions earlier than PAN-OS 9.1.9; PAN-OS 10.0 versions earlier than PAN-OS 10.0.5. This issue does not affect Prisma Access.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Palo Alto Networks | PAN-OS |
Version: 8.1 < 8.1.20 Version: 9.0 < 9.0.14 Version: 9.1 < 9.1.9 Version: 10.0 < 10.0.5 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T16:45:50.995Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://security.paloaltonetworks.com/CVE-2021-3053" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "PAN-OS", "vendor": "Palo Alto Networks", "versions": [ { "status": "unaffected", "version": "10.1.*" }, { "changes": [ { "at": "8.1.20", "status": "unaffected" } ], "lessThan": "8.1.20", "status": "affected", "version": "8.1", "versionType": "custom" }, { "changes": [ { "at": "9.0.14", "status": "unaffected" } ], "lessThan": "9.0.14", "status": "affected", "version": "9.0", "versionType": "custom" }, { "changes": [ { "at": "9.1.9", "status": "unaffected" } ], "lessThan": "9.1.9", "status": "affected", "version": "9.1", "versionType": "custom" }, { "changes": [ { "at": "10.0.5", "status": "unaffected" } ], "lessThan": "10.0.5", "status": "affected", "version": "10.0", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "This issue was found by Nicholas Newsom of Palo Alto Networks during internal security review." } ], "datePublic": "2021-09-08T00:00:00", "descriptions": [ { "lang": "en", "value": "An improper handling of exceptional conditions vulnerability exists in the Palo Alto Networks PAN-OS dataplane that enables an unauthenticated network-based attacker to send specifically crafted traffic through the firewall that causes the service to crash. Repeated attempts to send this request result in denial of service to all PAN-OS services by restarting the device and putting it into maintenance mode. This issue impacts: PAN-OS 8.1 versions earlier than PAN-OS 8.1.20; PAN-OS 9.0 versions earlier than PAN-OS 9.0.14; PAN-OS 9.1 versions earlier than PAN-OS 9.1.9; PAN-OS 10.0 versions earlier than PAN-OS 10.0.5. This issue does not affect Prisma Access." } ], "exploits": [ { "lang": "en", "value": "Palo Alto Networks is not aware of any malicious exploitation of this issue." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-755", "description": "CWE-755 Improper Handling of Exceptional Conditions", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-09-08T17:10:19", "orgId": "d6c1279f-00f6-4ef7-9217-f89ffe703ec0", "shortName": "palo_alto" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://security.paloaltonetworks.com/CVE-2021-3053" } ], "solutions": [ { "lang": "en", "value": "This issue is fixed in PAN-OS 8.1.20, PAN-OS 9.0.14, PAN-OS 9.1.9, PAN-OS 10.0.5, and all later PAN-OS versions." } ], "source": { "defect": [ "PAN-158723" ], "discovery": "INTERNAL" }, "timeline": [ { "lang": "en", "time": "2021-09-08T00:00:00", "value": "Initial publication" } ], "title": "PAN-OS: Exceptional Condition Denial-of-Service (DoS)", "workarounds": [ { "lang": "en", "value": "There are no known workarounds for this issue." } ], "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@paloaltonetworks.com", "DATE_PUBLIC": "2021-09-08T16:00:00.000Z", "ID": "CVE-2021-3053", "STATE": "PUBLIC", "TITLE": "PAN-OS: Exceptional Condition Denial-of-Service (DoS)" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "PAN-OS", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "8.1", "version_value": "8.1.20" }, { "version_affected": "\u003c", "version_name": "9.0", "version_value": "9.0.14" }, { "version_affected": "\u003c", "version_name": "9.1", "version_value": "9.1.9" }, { "version_affected": "\u003c", "version_name": "10.0", "version_value": "10.0.5" }, { "version_affected": "!\u003e=", "version_name": "8.1", "version_value": "8.1.20" }, { "version_affected": "!\u003e=", "version_name": "9.0", "version_value": "9.0.14" }, { "version_affected": "!\u003e=", "version_name": "9.1", "version_value": "9.1.9" }, { "version_affected": "!\u003e=", "version_name": "10.0", "version_value": "10.0.5" }, { "version_affected": "!", "version_name": "10.1", "version_value": "10.1.*" } ] } } ] }, "vendor_name": "Palo Alto Networks" } ] } }, "credit": [ { "lang": "eng", "value": "This issue was found by Nicholas Newsom of Palo Alto Networks during internal security review." } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An improper handling of exceptional conditions vulnerability exists in the Palo Alto Networks PAN-OS dataplane that enables an unauthenticated network-based attacker to send specifically crafted traffic through the firewall that causes the service to crash. Repeated attempts to send this request result in denial of service to all PAN-OS services by restarting the device and putting it into maintenance mode. This issue impacts: PAN-OS 8.1 versions earlier than PAN-OS 8.1.20; PAN-OS 9.0 versions earlier than PAN-OS 9.0.14; PAN-OS 9.1 versions earlier than PAN-OS 9.1.9; PAN-OS 10.0 versions earlier than PAN-OS 10.0.5. This issue does not affect Prisma Access." } ] }, "exploit": [ { "lang": "en", "value": "Palo Alto Networks is not aware of any malicious exploitation of this issue." } ], "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-755 Improper Handling of Exceptional Conditions" } ] } ] }, "references": { "reference_data": [ { "name": "https://security.paloaltonetworks.com/CVE-2021-3053", "refsource": "MISC", "url": "https://security.paloaltonetworks.com/CVE-2021-3053" } ] }, "solution": [ { "lang": "en", "value": "This issue is fixed in PAN-OS 8.1.20, PAN-OS 9.0.14, PAN-OS 9.1.9, PAN-OS 10.0.5, and all later PAN-OS versions." } ], "source": { "defect": [ "PAN-158723" ], "discovery": "INTERNAL" }, "timeline": [ { "lang": "en", "time": "2021-09-08T00:00:00", "value": "Initial publication" } ], "work_around": [ { "lang": "en", "value": "There are no known workarounds for this issue." } ], "x_advisoryEoL": false, "x_affectedList": [ "PAN-OS 10.0.4", "PAN-OS 10.0.3", "PAN-OS 10.0.2", "PAN-OS 10.0.1", "PAN-OS 10.0.0", "PAN-OS 10.0", "PAN-OS 9.1.8", "PAN-OS 9.1.7", "PAN-OS 9.1.6", "PAN-OS 9.1.5", "PAN-OS 9.1.4", "PAN-OS 9.1.3-h1", "PAN-OS 9.1.3", "PAN-OS 9.1.2-h1", "PAN-OS 9.1.2", "PAN-OS 9.1.1", "PAN-OS 9.1.0-h3", "PAN-OS 9.1.0-h2", "PAN-OS 9.1.0-h1", "PAN-OS 9.1.0", "PAN-OS 9.1", "PAN-OS 9.0.13", "PAN-OS 9.0.12", "PAN-OS 9.0.11", "PAN-OS 9.0.10", "PAN-OS 9.0.9-h1", "PAN-OS 9.0.9", "PAN-OS 9.0.8", "PAN-OS 9.0.7", "PAN-OS 9.0.6", "PAN-OS 9.0.5", "PAN-OS 9.0.4", "PAN-OS 9.0.3-h3", "PAN-OS 9.0.3-h2", "PAN-OS 9.0.3-h1", "PAN-OS 9.0.3", "PAN-OS 9.0.2-h4", "PAN-OS 9.0.2-h3", "PAN-OS 9.0.2-h2", "PAN-OS 9.0.2-h1", "PAN-OS 9.0.2", "PAN-OS 9.0.1", "PAN-OS 9.0.0", "PAN-OS 9.0", "PAN-OS 8.1.19", "PAN-OS 8.1.18", "PAN-OS 8.1.17", "PAN-OS 8.1.16", "PAN-OS 8.1.15-h3", "PAN-OS 8.1.15-h2", "PAN-OS 8.1.15-h1", "PAN-OS 8.1.15", "PAN-OS 8.1.14-h2", "PAN-OS 8.1.14-h1", "PAN-OS 8.1.14", "PAN-OS 8.1.13", "PAN-OS 8.1.12", "PAN-OS 8.1.11", "PAN-OS 8.1.10", "PAN-OS 8.1.9-h4", "PAN-OS 8.1.9-h3", "PAN-OS 8.1.9-h2", "PAN-OS 8.1.9-h1", "PAN-OS 8.1.9", "PAN-OS 8.1.8-h5", "PAN-OS 8.1.8-h4", "PAN-OS 8.1.8-h3", "PAN-OS 8.1.8-h2", "PAN-OS 8.1.8-h1", "PAN-OS 8.1.8", "PAN-OS 8.1.7", "PAN-OS 8.1.6-h2", "PAN-OS 8.1.6-h1", "PAN-OS 8.1.6", "PAN-OS 8.1.5", "PAN-OS 8.1.4", "PAN-OS 8.1.3", "PAN-OS 8.1.2", "PAN-OS 8.1.1", "PAN-OS 8.1.0", "PAN-OS 8.1" ], "x_likelyAffectedList": [ "PAN-OS 8.0.20", "PAN-OS 8.0.19-h1", "PAN-OS 8.0.19", "PAN-OS 8.0.18", "PAN-OS 8.0.17", "PAN-OS 8.0.16", "PAN-OS 8.0.15", "PAN-OS 8.0.14", "PAN-OS 8.0.13", "PAN-OS 8.0.12", "PAN-OS 8.0.11-h1", "PAN-OS 8.0.10", "PAN-OS 8.0.9", "PAN-OS 8.0.8", "PAN-OS 8.0.7", "PAN-OS 8.0.6-h3", "PAN-OS 8.0.6-h2", "PAN-OS 8.0.6-h1", "PAN-OS 8.0.6", "PAN-OS 8.0.5", "PAN-OS 8.0.4", "PAN-OS 8.0.3-h4", "PAN-OS 8.0.3-h3", "PAN-OS 8.0.3-h2", "PAN-OS 8.0.3-h1", "PAN-OS 8.0.3", "PAN-OS 8.0.2", "PAN-OS 8.0.1", "PAN-OS 8.0.0", "PAN-OS 8.0", "PAN-OS 7.1.26", "PAN-OS 7.1.25", "PAN-OS 7.1.24-h1", "PAN-OS 7.1.24", "PAN-OS 7.1.23", "PAN-OS 7.1.22", "PAN-OS 7.1.21", "PAN-OS 7.1.20", "PAN-OS 7.1.19", "PAN-OS 7.1.18", "PAN-OS 7.1.17", "PAN-OS 7.1.16", "PAN-OS 7.1.15", "PAN-OS 7.1.14", "PAN-OS 7.1.13", "PAN-OS 7.1.12", "PAN-OS 7.1.11", "PAN-OS 7.1.10", "PAN-OS 7.1.9-h4", "PAN-OS 7.1.9-h3", "PAN-OS 7.1.9-h2", "PAN-OS 7.1.9-h1", "PAN-OS 7.1.9", "PAN-OS 7.1.8", "PAN-OS 7.1.7", "PAN-OS 7.1.6", "PAN-OS 7.1.5", "PAN-OS 7.1.4-h2", "PAN-OS 7.1.4-h1", "PAN-OS 7.1.4", "PAN-OS 7.1.3", "PAN-OS 7.1.2", "PAN-OS 7.1.1", "PAN-OS 7.1.0", "PAN-OS 7.1" ] } } }, "cveMetadata": { "assignerOrgId": "d6c1279f-00f6-4ef7-9217-f89ffe703ec0", "assignerShortName": "palo_alto", "cveId": "CVE-2021-3053", "datePublished": "2021-09-08T17:10:19.646975Z", "dateReserved": "2021-01-06T00:00:00", "dateUpdated": "2024-09-16T16:17:55.225Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…