gsd-2021-3064
Vulnerability from gsd
Modified
2023-12-13 01:23
Details
A memory corruption vulnerability exists in Palo Alto Networks GlobalProtect portal and gateway interfaces that enables an unauthenticated network-based attacker to disrupt system processes and potentially execute arbitrary code with root privileges. The attacker must have network access to the GlobalProtect interface to exploit this issue. This issue impacts PAN-OS 8.1 versions earlier than PAN-OS 8.1.17. Prisma Access customers are not impacted by this issue.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2021-3064",
    "description": "A memory corruption vulnerability exists in Palo Alto Networks GlobalProtect portal and gateway interfaces that enables an unauthenticated network-based attacker to disrupt system processes and potentially execute arbitrary code with root privileges. The attacker must have network access to the GlobalProtect interface to exploit this issue. This issue impacts PAN-OS 8.1 versions earlier than PAN-OS 8.1.17. Prisma Access customers are not impacted by this issue.",
    "id": "GSD-2021-3064"
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2021-3064"
      ],
      "details": "A memory corruption vulnerability exists in Palo Alto Networks GlobalProtect portal and gateway interfaces that enables an unauthenticated network-based attacker to disrupt system processes and potentially execute arbitrary code with root privileges. The attacker must have network access to the GlobalProtect interface to exploit this issue. This issue impacts PAN-OS 8.1 versions earlier than PAN-OS 8.1.17. Prisma Access customers are not impacted by this issue.",
      "id": "GSD-2021-3064",
      "modified": "2023-12-13T01:23:35.282269Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "psirt@paloaltonetworks.com",
        "DATE_PUBLIC": "2021-11-10T17:00:00.000Z",
        "ID": "CVE-2021-3064",
        "STATE": "PUBLIC",
        "TITLE": "PAN-OS: Memory Corruption Vulnerability in GlobalProtect Portal and Gateway Interfaces"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "PAN-OS",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "\u003c",
                          "version_name": "8.1",
                          "version_value": "8.1.17"
                        },
                        {
                          "version_affected": "!\u003e=",
                          "version_name": "8.1",
                          "version_value": "8.1.17"
                        },
                        {
                          "version_affected": "!",
                          "version_name": "9.0",
                          "version_value": "9.0.*"
                        },
                        {
                          "version_affected": "!",
                          "version_name": "9.1",
                          "version_value": "9.1.*"
                        },
                        {
                          "version_affected": "!",
                          "version_name": "10.0",
                          "version_value": "10.0.*"
                        },
                        {
                          "version_affected": "!",
                          "version_name": "10.1",
                          "version_value": "10.1.*"
                        }
                      ]
                    }
                  },
                  {
                    "product_name": "Prisma Access",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "!",
                          "version_name": "2.2",
                          "version_value": "all"
                        },
                        {
                          "version_affected": "!",
                          "version_name": "2.1",
                          "version_value": "all"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "Palo Alto Networks"
            }
          ]
        }
      },
      "configuration": [
        {
          "lang": "eng",
          "value": "This issue is applicable only to PAN-OS firewall configurations with a GlobalProtect portal or gateway enabled. You can verify whether you have a GlobalProtect portal or gateway configured by checking for entries in \u0027Network \u003e GlobalProtect \u003e Portals\u0027 and in \u0027Network \u003e GlobalProtect \u003e Gateways\u0027 from the web interface."
        }
      ],
      "credit": [
        {
          "lang": "eng",
          "value": "Palo Alto Networks thanks the Randori Attack Team (https://twitter.com/RandoriAttack) for discovering and reporting this issue."
        }
      ],
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "A memory corruption vulnerability exists in Palo Alto Networks GlobalProtect portal and gateway interfaces that enables an unauthenticated network-based attacker to disrupt system processes and potentially execute arbitrary code with root privileges. The attacker must have network access to the GlobalProtect interface to exploit this issue. This issue impacts PAN-OS 8.1 versions earlier than PAN-OS 8.1.17. Prisma Access customers are not impacted by this issue."
          }
        ]
      },
      "exploit": [
        {
          "lang": "eng",
          "value": "Palo Alto Networks is not aware of any malicious exploitation of this issue."
        }
      ],
      "generator": {
        "engine": "Vulnogram 0.0.9"
      },
      "impact": {
        "cvss": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        }
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "CWE-121 Stack-based Buffer Overflow"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://security.paloaltonetworks.com/CVE-2021-3064",
            "refsource": "MISC",
            "url": "https://security.paloaltonetworks.com/CVE-2021-3064"
          }
        ]
      },
      "solution": [
        {
          "lang": "eng",
          "value": "This issue is fixed in PAN-OS 8.1.17 and all later PAN-OS versions."
        }
      ],
      "source": {
        "defect": [
          "PAN-96528"
        ],
        "discovery": "EXTERNAL"
      },
      "timeline": [
        {
          "lang": "eng",
          "time": "2021-11-10T17:00:00.000Z",
          "value": "Initial publication"
        }
      ],
      "work_around": [
        {
          "lang": "eng",
          "value": "Enable signatures for Unique Threat IDs 91820 and 91855 on traffic destined for GlobalProtect portal and gateway interfaces to block attacks against CVE-2021-3064.\n\nIt is not necessary to enable SSL decryption to detect and block attacks against this issue."
        }
      ],
      "x_advisoryEoL": false,
      "x_affectedList": [
        "PAN-OS 8.1.16",
        "PAN-OS 8.1.15-h3",
        "PAN-OS 8.1.15-h2",
        "PAN-OS 8.1.15-h1",
        "PAN-OS 8.1.15",
        "PAN-OS 8.1.14-h2",
        "PAN-OS 8.1.14-h1",
        "PAN-OS 8.1.14",
        "PAN-OS 8.1.13",
        "PAN-OS 8.1.12",
        "PAN-OS 8.1.11",
        "PAN-OS 8.1.10",
        "PAN-OS 8.1.9-h4",
        "PAN-OS 8.1.9-h3",
        "PAN-OS 8.1.9-h2",
        "PAN-OS 8.1.9-h1",
        "PAN-OS 8.1.9",
        "PAN-OS 8.1.8-h5",
        "PAN-OS 8.1.8-h4",
        "PAN-OS 8.1.8-h3",
        "PAN-OS 8.1.8-h2",
        "PAN-OS 8.1.8-h1",
        "PAN-OS 8.1.8",
        "PAN-OS 8.1.7",
        "PAN-OS 8.1.6-h2",
        "PAN-OS 8.1.6-h1",
        "PAN-OS 8.1.6",
        "PAN-OS 8.1.5",
        "PAN-OS 8.1.4",
        "PAN-OS 8.1.3",
        "PAN-OS 8.1.2",
        "PAN-OS 8.1.1",
        "PAN-OS 8.1.0",
        "PAN-OS 8.1"
      ],
      "x_likelyAffectedList": [
        "PAN-OS 8.0.20",
        "PAN-OS 8.0.19-h1",
        "PAN-OS 8.0.19",
        "PAN-OS 8.0.18",
        "PAN-OS 8.0.17",
        "PAN-OS 8.0.16",
        "PAN-OS 8.0.15",
        "PAN-OS 8.0.14",
        "PAN-OS 8.0.13",
        "PAN-OS 8.0.12",
        "PAN-OS 8.0.11-h1",
        "PAN-OS 8.0.10",
        "PAN-OS 8.0.9",
        "PAN-OS 8.0.8",
        "PAN-OS 8.0.7",
        "PAN-OS 8.0.6-h3",
        "PAN-OS 8.0.6-h2",
        "PAN-OS 8.0.6-h1",
        "PAN-OS 8.0.6",
        "PAN-OS 8.0.5",
        "PAN-OS 8.0.4",
        "PAN-OS 8.0.3-h4",
        "PAN-OS 8.0.3-h3",
        "PAN-OS 8.0.3-h2",
        "PAN-OS 8.0.3-h1",
        "PAN-OS 8.0.3",
        "PAN-OS 8.0.2",
        "PAN-OS 8.0.1",
        "PAN-OS 8.0.0",
        "PAN-OS 8.0",
        "PAN-OS 7.1.26",
        "PAN-OS 7.1.25",
        "PAN-OS 7.1.24-h1",
        "PAN-OS 7.1.24",
        "PAN-OS 7.1.23",
        "PAN-OS 7.1.22",
        "PAN-OS 7.1.21",
        "PAN-OS 7.1.20",
        "PAN-OS 7.1.19",
        "PAN-OS 7.1.18",
        "PAN-OS 7.1.17",
        "PAN-OS 7.1.16",
        "PAN-OS 7.1.15",
        "PAN-OS 7.1.14",
        "PAN-OS 7.1.13",
        "PAN-OS 7.1.12",
        "PAN-OS 7.1.11",
        "PAN-OS 7.1.10",
        "PAN-OS 7.1.9-h4",
        "PAN-OS 7.1.9-h3",
        "PAN-OS 7.1.9-h2",
        "PAN-OS 7.1.9-h1",
        "PAN-OS 7.1.9",
        "PAN-OS 7.1.8",
        "PAN-OS 7.1.7",
        "PAN-OS 7.1.6",
        "PAN-OS 7.1.5",
        "PAN-OS 7.1.4-h2",
        "PAN-OS 7.1.4-h1",
        "PAN-OS 7.1.4",
        "PAN-OS 7.1.3",
        "PAN-OS 7.1.2",
        "PAN-OS 7.1.1",
        "PAN-OS 7.1.0",
        "PAN-OS 7.1"
      ]
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "8.1.17",
                "versionStartIncluding": "8.1.0",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@paloaltonetworks.com",
          "ID": "CVE-2021-3064"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "A memory corruption vulnerability exists in Palo Alto Networks GlobalProtect portal and gateway interfaces that enables an unauthenticated network-based attacker to disrupt system processes and potentially execute arbitrary code with root privileges. The attacker must have network access to the GlobalProtect interface to exploit this issue. This issue impacts PAN-OS 8.1 versions earlier than PAN-OS 8.1.17. Prisma Access customers are not impacted by this issue."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-787"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "N/A",
              "refsource": "CONFIRM",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "https://security.paloaltonetworks.com/CVE-2021-3064"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV2": {
          "acInsufInfo": false,
          "cvssV2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "integrityImpact": "COMPLETE",
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          "exploitabilityScore": 10.0,
          "impactScore": 10.0,
          "obtainAllPrivilege": false,
          "obtainOtherPrivilege": false,
          "obtainUserPrivilege": false,
          "severity": "HIGH",
          "userInteractionRequired": false
        },
        "baseMetricV3": {
          "cvssV3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "exploitabilityScore": 3.9,
          "impactScore": 5.9
        }
      },
      "lastModifiedDate": "2021-11-15T16:18Z",
      "publishedDate": "2021-11-10T17:15Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...