Lucene search

K
cve[email protected]CVE-2021-3054
HistorySep 08, 2021 - 5:15 p.m.

CVE-2021-3054

2021-09-0817:15:12
CWE-367
web.nvd.nist.gov
38
information security
vulnerability
cve-2021-3054
pan-os
palo alto networks
toctou
race condition
web interface
admin privileges
nvd

8.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:S/C:C/I:C/A:C

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

6.7 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

43.0%

A time-of-check to time-of-use (TOCTOU) race condition vulnerability in the Palo Alto Networks PAN-OS web interface enables an authenticated administrator with permission to upload plugins to execute arbitrary code with root user privileges. This issue impacts: PAN-OS 8.1 versions earlier than PAN-OS 8.1.20; PAN-OS 9.0 versions earlier than PAN-OS 9.0.14; PAN-OS 9.1 versions earlier than PAN-OS 9.1.11; PAN-OS 10.0 versions earlier than PAN-OS 10.0.7; PAN-OS 10.1 versions earlier than PAN-OS 10.1.2. This issue does not affect Prisma Access.

Affected configurations

NVD
Node
paloaltonetworkspan-osRange8.1.08.1.20
OR
paloaltonetworkspan-osRange9.0.09.0.14
OR
paloaltonetworkspan-osRange9.1.09.1.11
OR
paloaltonetworkspan-osRange10.0.010.0.7
OR
paloaltonetworkspan-osRange10.1.010.1.2

CNA Affected

[
  {
    "product": "PAN-OS",
    "vendor": "Palo Alto Networks",
    "versions": [
      {
        "changes": [
          {
            "at": "8.1.20",
            "status": "unaffected"
          }
        ],
        "lessThan": "8.1.20",
        "status": "affected",
        "version": "8.1",
        "versionType": "custom"
      },
      {
        "changes": [
          {
            "at": "9.0.14",
            "status": "unaffected"
          }
        ],
        "lessThan": "9.0.14",
        "status": "affected",
        "version": "9.0",
        "versionType": "custom"
      },
      {
        "changes": [
          {
            "at": "10.0.7",
            "status": "unaffected"
          }
        ],
        "lessThan": "10.0.7",
        "status": "affected",
        "version": "10.0",
        "versionType": "custom"
      },
      {
        "changes": [
          {
            "at": "9.1.11",
            "status": "unaffected"
          }
        ],
        "lessThan": "9.1.11",
        "status": "affected",
        "version": "9.1",
        "versionType": "custom"
      },
      {
        "changes": [
          {
            "at": "10.1.2",
            "status": "unaffected"
          }
        ],
        "lessThan": "10.1.2",
        "status": "affected",
        "version": "10.1",
        "versionType": "custom"
      }
    ]
  }
]

8.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:S/C:C/I:C/A:C

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

6.7 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

43.0%