Action not permitted
Modal body text goes here.
Modal Title
Modal Body
WID-SEC-W-2023-3151
Vulnerability from csaf_certbund
Published
2023-12-13 23:00
Modified
2023-12-13 23:00
Summary
PaloAlto Networks PAN-OS: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
PAN-OS ist das Betriebssystem der Sicherheitssysteme / Firewalls der Firma Palo Alto Networks.
Angriff
Ein Angreifer kann mehrere Schwachstellen in PaloAlto Networks PAN-OS ausnutzen, um einen Cross-Site Scripting Angriff durchzuführen, Informationen offenzulegen, einen Denial of Service zu verursachen oder Code auszuführen.
Betroffene Betriebssysteme
- Sonstiges
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "PAN-OS ist das Betriebssystem der Sicherheitssysteme / Firewalls der Firma Palo Alto Networks.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen in PaloAlto Networks PAN-OS ausnutzen, um einen Cross-Site Scripting Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service zu verursachen oder Code auszuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Sonstiges", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-3151 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-3151.json" }, { "category": "self", "summary": "WID-SEC-2023-3151 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-3151" }, { "category": "external", "summary": "Palo Alto Networks Security Advisory vom 2023-12-13", "url": "https://security.paloaltonetworks.com/CVE-2023-6789" }, { "category": "external", "summary": "Palo Alto Networks Security Advisory vom 2023-12-13", "url": "https://security.paloaltonetworks.com/CVE-2023-6790" }, { "category": "external", "summary": "Palo Alto Networks Security Advisory vom 2023-12-13", "url": "https://security.paloaltonetworks.com/CVE-2023-6791" }, { "category": "external", "summary": "Palo Alto Networks Security Advisory vom 2023-12-13", "url": "https://security.paloaltonetworks.com/CVE-2023-6792" }, { "category": "external", "summary": "Palo Alto Networks Security Advisory vom 2023-12-13", "url": "https://security.paloaltonetworks.com/CVE-2023-6793" }, { "category": "external", "summary": "Palo Alto Networks Security Advisory vom 2023-12-13", "url": "https://security.paloaltonetworks.com/CVE-2023-6794" }, { "category": "external", "summary": "Palo Alto Networks Security Advisory vom 2023-12-13", "url": "https://security.paloaltonetworks.com/CVE-2023-6795" } ], "source_lang": "en-US", "title": "PaloAlto Networks PAN-OS: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-12-13T23:00:00.000+00:00", "generator": { "date": "2024-08-15T18:02:50.027+00:00", "engine": { "name": "BSI-WID", "version": "1.3.5" } }, "id": "WID-SEC-W-2023-3151", "initial_release_date": "2023-12-13T23:00:00.000+00:00", "revision_history": [ { "date": "2023-12-13T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "PaloAlto Networks PAN-OS 11.1", "product": { "name": "PaloAlto Networks PAN-OS 11.1", "product_id": "T031690", "product_identification_helper": { "cpe": "cpe:/o:paloaltonetworks:pan-os:11.1" } } }, { "category": "product_name", "name": "PaloAlto Networks PAN-OS 11.0", "product": { "name": "PaloAlto Networks PAN-OS 11.0", "product_id": "T031691", "product_identification_helper": { "cpe": "cpe:/o:paloaltonetworks:pan-os:11.0" } } }, { "category": "product_name", "name": "PaloAlto Networks PAN-OS 10.2", "product": { "name": "PaloAlto Networks PAN-OS 10.2", "product_id": "T031692", "product_identification_helper": { "cpe": "cpe:/o:paloaltonetworks:pan-os:10.2" } } }, { "category": "product_name", "name": "PaloAlto Networks PAN-OS 10.1", "product": { "name": "PaloAlto Networks PAN-OS 10.1", "product_id": "T031693", "product_identification_helper": { "cpe": "cpe:/o:paloaltonetworks:pan-os:10.1" } } }, { "category": "product_name", "name": "PaloAlto Networks PAN-OS 10.0", "product": { "name": "PaloAlto Networks PAN-OS 10.0", "product_id": "T031694", "product_identification_helper": { "cpe": "cpe:/o:paloaltonetworks:pan-os:10.0" } } }, { "category": "product_name", "name": "PaloAlto Networks PAN-OS 9.1", "product": { "name": "PaloAlto Networks PAN-OS 9.1", "product_id": "T031695", "product_identification_helper": { "cpe": "cpe:/o:paloaltonetworks:pan-os:9.1" } } }, { "category": "product_name", "name": "PaloAlto Networks PAN-OS 9.0", "product": { "name": "PaloAlto Networks PAN-OS 9.0", "product_id": "T031696", "product_identification_helper": { "cpe": "cpe:/o:paloaltonetworks:pan-os:9.0" } } }, { "category": "product_name", "name": "PaloAlto Networks PAN-OS 8.1", "product": { "name": "PaloAlto Networks PAN-OS 8.1", "product_id": "T031697", "product_identification_helper": { "cpe": "cpe:/o:paloaltonetworks:pan-os:8.1" } } } ], "category": "product_name", "name": "PAN-OS" } ], "category": "vendor", "name": "PaloAlto Networks" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-6789", "notes": [ { "category": "description", "text": "In PaloAlto Networks PAN-OS existiert eine Cross-Site Scripting Schwachstelle. HTML und Script-Eingaben werden im Web-Interface nicht ordnungsgem\u00e4\u00df \u00fcberpr\u00fcft, bevor sie an den Benutzer zur\u00fcckgegeben werden. Ein Angreifer kann durch Ausnutzung dieser Schwachstelle beliebigen HTML- und Script-Code durch den Browser des Benutzers im Kontext der betroffenen Seite ausf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T031696", "T031695", "T031697", "T031692", "T031691", "T031694", "T031693" ] }, "release_date": "2023-12-13T23:00:00.000+00:00", "title": "CVE-2023-6789" }, { "cve": "CVE-2023-6790", "notes": [ { "category": "description", "text": "In PaloAlto Networks PAN-OS existiert eine Cross-Site Scripting Schwachstelle. HTML und Script-Eingaben werden nicht ordnungsgem\u00e4\u00df \u00fcberpr\u00fcft, bevor sie an den Benutzer zur\u00fcckgegeben werden. Ein entfernter, anonymer Angreifer kann durch Ausnutzung dieser Schwachstelle beliebigen HTML- und Script-Code durch den Browser des Benutzers im Kontext der betroffenen Seite ausf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T031696", "T031695", "T031697", "T031692", "T031691", "T031694", "T031693" ] }, "release_date": "2023-12-13T23:00:00.000+00:00", "title": "CVE-2023-6790" }, { "cve": "CVE-2023-6791", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in PaloAlto Networks PAN-OS. Ein angemeldeter \"Nur-Lese-Administrator\" kann die Klartext-Anmeldeinformationen gespeicherter externer Systemintegrationen wie LDAP, SCP, RADIUS, TACACS+ und SNMP \u00fcber die Weboberfl\u00e4che auslesen." } ], "product_status": { "known_affected": [ "T031696", "T031695", "T031697", "T031692", "T031691", "T031694", "T031693" ] }, "release_date": "2023-12-13T23:00:00.000+00:00", "title": "CVE-2023-6791" }, { "cve": "CVE-2023-6792", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in PaloAlto Networks PAN-OS. Die Ursache ist ein OS-Befehlsinjektions-Problem in der XML-API. Ein privilegierter Angreifer kann diese Schwachstelle ausnutzen, um Systemprozesse zu st\u00f6ren und m\u00f6glicherweise beliebigen Code mit eingeschr\u00e4nkten Rechten auf der Firewall auszuf\u00fchren." } ], "product_status": { "known_affected": [ "T031696", "T031695", "T031697", "T031694", "T031693" ] }, "release_date": "2023-12-13T23:00:00.000+00:00", "title": "CVE-2023-6792" }, { "cve": "CVE-2023-6793", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in PaloAlto Networks PAN-OS. Ein Problem in der Privilegienverwaltung erm\u00f6glicht es einem authentifizierten Nur-Lese-Administrator aktive XML-API-Schl\u00fcssel von der Firewall zu entfernen und somit die XML-API-Nutzung zu unterbrechen. Ein Angreifer kann diese Schwachstelle ausnutzen, um einen Denial of Service zu verursachen." } ], "product_status": { "known_affected": [ "T031696", "T031695", "T031692", "T031691", "T031694", "T031693" ] }, "release_date": "2023-12-13T23:00:00.000+00:00", "title": "CVE-2023-6793" }, { "cve": "CVE-2023-6794", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in PaloAlto Networks PAN-OS. Ein authentifizierter Administrator mit Zugriff auf das Web-Interface kann unberechtigt beliebige Dateien hochladen. Ein privilegierter Angreifer kann diese Schwachstelle ausnutzen, um Systemprozesse zu st\u00f6ren und m\u00f6glicherweise beliebigen Code mit eingeschr\u00e4nkten Rechten auf der Firewall auszuf\u00fchren." } ], "product_status": { "known_affected": [ "T031696", "T031695", "T031697" ] }, "release_date": "2023-12-13T23:00:00.000+00:00", "title": "CVE-2023-6794" }, { "cve": "CVE-2023-6795", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in PaloAlto Networks PAN-OS. Aufgrund eines Command Injection Problems kann ein privilegierter Angreifer Systemprozesse unterbrechen und m\u00f6glicherweise beliebigen Code mit eingeschr\u00e4nkten Rechten auf der Firewall ausf\u00fchren." } ], "product_status": { "known_affected": [ "T031696", "T031695", "T031697", "T031694", "T031693" ] }, "release_date": "2023-12-13T23:00:00.000+00:00", "title": "CVE-2023-6795" } ] }
cve-2023-6790
Vulnerability from cvelistv5
Published
2023-12-13 18:15
Modified
2024-08-02 08:42
Severity ?
EPSS score ?
Summary
A DOM-Based cross-site scripting (XSS) vulnerability in Palo Alto Networks PAN-OS software enables a remote attacker to execute a JavaScript payload in the context of an administrator’s browser when they view a specifically crafted link to the PAN-OS web interface.
References
Impacted products
Vendor | Product | Version | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Palo Alto Networks | PAN-OS |
Version: 8.1 < 8.1.25 Version: 9.0 < 9.0.17 Version: 9.1 < 9.1.16 Version: 10.0 < 10.0.12 Version: 10.1 < 10.1.9 Version: 10.2 < 10.2.4 Version: 11.0 < 11.0.1 Patch: 11.1 |
|||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T08:42:07.444Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://security.paloaltonetworks.com/CVE-2023-6790" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "PAN-OS", "vendor": "Palo Alto Networks", "versions": [ { "changes": [ { "at": "8.1.25", "status": "unaffected" } ], "lessThan": "8.1.25", "status": "affected", "version": "8.1", "versionType": "custom" }, { "changes": [ { "at": "9.0.17", "status": "unaffected" } ], "lessThan": "9.0.17", "status": "affected", "version": "9.0", "versionType": "custom" }, { "changes": [ { "at": "9.1.16", "status": "unaffected" } ], "lessThan": "9.1.16", "status": "affected", "version": "9.1", "versionType": "custom" }, { "changes": [ { "at": "10.0.12", "status": "unaffected" } ], "lessThan": "10.0.12", "status": "affected", "version": "10.0", "versionType": "custom" }, { "changes": [ { "at": "10.1.9", "status": "unaffected" } ], "lessThan": "10.1.9", "status": "affected", "version": "10.1", "versionType": "custom" }, { "changes": [ { "at": "10.2.4", "status": "unaffected" } ], "lessThan": "10.2.4", "status": "affected", "version": "10.2", "versionType": "custom" }, { "changes": [ { "at": "11.0.1", "status": "unaffected" } ], "lessThan": "11.0.1", "status": "affected", "version": "11.0", "versionType": "custom" }, { "lessThan": "All", "status": "unaffected", "version": "11.1", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "Prisma Access", "vendor": "Palo Alto Networks", "versions": [ { "status": "unaffected", "version": "All" } ] }, { "defaultStatus": "unaffected", "product": "Cloud NGFW", "vendor": "Palo Alto Networks", "versions": [ { "status": "unaffected", "version": "All" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Palo Alto Networks thanks Kajetan Rostojek for discovering and reporting this issue." } ], "datePublic": "2023-12-13T17:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "A DOM-Based cross-site scripting (XSS) vulnerability in Palo Alto Networks PAN-OS software enables a remote attacker to execute a JavaScript payload in the context of an administrator\u2019s browser when they view a specifically crafted link to the PAN-OS web interface." } ], "value": "A DOM-Based cross-site scripting (XSS) vulnerability in Palo Alto Networks PAN-OS software enables a remote attacker to execute a JavaScript payload in the context of an administrator\u2019s browser when they view a specifically crafted link to the PAN-OS web interface." } ], "exploits": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Palo Alto Networks is not aware of any malicious exploitation of this issue." } ], "value": "Palo Alto Networks is not aware of any malicious exploitation of this issue." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-13T18:15:48.142Z", "orgId": "d6c1279f-00f6-4ef7-9217-f89ffe703ec0", "shortName": "palo_alto" }, "references": [ { "url": "https://security.paloaltonetworks.com/CVE-2023-6790" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "This issue is fixed in PAN-OS 8.1.25, PAN-OS 9.0.17, PAN-OS 9.1.16, PAN-OS 10.0.12, PAN-OS 10.1.9, PAN-OS 10.2.4, PAN-OS 11.0.1, and all later PAN-OS versions." } ], "value": "This issue is fixed in PAN-OS 8.1.25, PAN-OS 9.0.17, PAN-OS 9.1.16, PAN-OS 10.0.12, PAN-OS 10.1.9, PAN-OS 10.2.4, PAN-OS 11.0.1, and all later PAN-OS versions." } ], "source": { "discovery": "EXTERNAL" }, "timeline": [ { "lang": "en", "time": "2023-12-13T17:00:00.000Z", "value": "Initial publication" } ], "title": "PAN-OS: DOM-Based Cross-Site Scripting (XSS) Vulnerability in the Web Interface", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "d6c1279f-00f6-4ef7-9217-f89ffe703ec0", "assignerShortName": "palo_alto", "cveId": "CVE-2023-6790", "datePublished": "2023-12-13T18:15:48.142Z", "dateReserved": "2023-12-13T17:27:24.529Z", "dateUpdated": "2024-08-02T08:42:07.444Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-6793
Vulnerability from cvelistv5
Published
2023-12-13 18:40
Modified
2024-12-02 14:27
Severity ?
EPSS score ?
Summary
An improper privilege management vulnerability in Palo Alto Networks PAN-OS software enables an authenticated read-only administrator to revoke active XML API keys from the firewall and disrupt XML API usage.
References
Impacted products
Vendor | Product | Version | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Palo Alto Networks | PAN-OS |
Patch: 8.1 Version: 9.0 < 9.0.17-h4 Version: 9.1 < 9.1.17 Version: 10.0 < Version: 10.1 < 10.1.11 Version: 10.2 < 10.2.5 Version: 11.0 < 11.0.2 Patch: 11.1 |
|||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T08:42:07.419Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://security.paloaltonetworks.com/CVE-2023-6793" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-6793", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-12-02T14:27:40.179186Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-12-02T14:27:51.212Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "PAN-OS", "vendor": "Palo Alto Networks", "versions": [ { "changes": [ { "at": "8.1.24-h1", "status": "unaffected" } ], "lessThan": "All", "status": "unaffected", "version": "8.1", "versionType": "custom" }, { "changes": [ { "at": "9.0.17-h4", "status": "unaffected" } ], "lessThan": "9.0.17-h4", "status": "affected", "version": "9.0", "versionType": "custom" }, { "changes": [ { "at": "9.1.17", "status": "unaffected" } ], "lessThan": "9.1.17", "status": "affected", "version": "9.1", "versionType": "custom" }, { "lessThanOrEqual": "All", "status": "affected", "version": "10.0", "versionType": "custom" }, { "changes": [ { "at": "10.1.11", "status": "unaffected" } ], "lessThan": "10.1.11", "status": "affected", "version": "10.1", "versionType": "custom" }, { "changes": [ { "at": "10.2.5", "status": "unaffected" } ], "lessThan": "10.2.5", "status": "affected", "version": "10.2", "versionType": "custom" }, { "changes": [ { "at": "11.0.2", "status": "unaffected" } ], "lessThan": "11.0.2", "status": "affected", "version": "11.0", "versionType": "custom" }, { "lessThan": "All", "status": "unaffected", "version": "11.1", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "Prisma Access", "vendor": "Palo Alto Networks", "versions": [ { "status": "unaffected", "version": "All" } ] }, { "defaultStatus": "unaffected", "product": "Cloud NGFW", "vendor": "Palo Alto Networks", "versions": [ { "status": "unaffected", "version": "All" } ] } ], "configurations": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "This issue is applicable only to PAN-OS configurations that have XML API access enabled.\u003cbr\u003e\u003cbr\u003eYou can find more information about the XML API here: https://docs.paloaltonetworks.com/pan-os/11-1/pan-os-panorama-api/pan-os-api-authentication/enable-api-access" } ], "value": "This issue is applicable only to PAN-OS configurations that have XML API access enabled.\n\nYou can find more information about the XML API here: https://docs.paloaltonetworks.com/pan-os/11-1/pan-os-panorama-api/pan-os-api-authentication/enable-api-access" } ], "datePublic": "2023-12-13T17:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "An improper privilege management vulnerability in Palo Alto Networks PAN-OS software enables an authenticated read-only administrator to revoke active XML API keys from the firewall and disrupt XML API usage." } ], "value": "An improper privilege management vulnerability in Palo Alto Networks PAN-OS software enables an authenticated read-only administrator to revoke active XML API keys from the firewall and disrupt XML API usage." } ], "exploits": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Palo Alto Networks is not aware of any malicious exploitation of this issue." } ], "value": "Palo Alto Networks is not aware of any malicious exploitation of this issue." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 2.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-269", "description": "CWE-269 Improper Privilege Management", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-13T18:40:54.955Z", "orgId": "d6c1279f-00f6-4ef7-9217-f89ffe703ec0", "shortName": "palo_alto" }, "references": [ { "url": "https://security.paloaltonetworks.com/CVE-2023-6793" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "This issue is fixed in PAN-OS 9.0.17-h4, PAN-OS 9.1.17, PAN-OS 10.1.11, PAN-OS 10.2.5, PAN-OS 11.0.2, and all later PAN-OS versions." } ], "value": "This issue is fixed in PAN-OS 9.0.17-h4, PAN-OS 9.1.17, PAN-OS 10.1.11, PAN-OS 10.2.5, PAN-OS 11.0.2, and all later PAN-OS versions." } ], "source": { "discovery": "EXTERNAL" }, "timeline": [ { "lang": "en", "time": "2023-12-13T17:00:00.000Z", "value": "Initial publication" } ], "title": "PAN-OS: XML API Keys Revoked by Read-Only PAN-OS Administrator", "workarounds": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "This issue requires the attacker to have authenticated access to the PAN-OS XML API. You can mitigate the impact of this issue by following the Best Practices for Securing Administrative Access in the PAN-OS technical documentation at https://docs.paloaltonetworks.com/best-practices." } ], "value": "This issue requires the attacker to have authenticated access to the PAN-OS XML API. You can mitigate the impact of this issue by following the Best Practices for Securing Administrative Access in the PAN-OS technical documentation at https://docs.paloaltonetworks.com/best-practices." } ], "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "d6c1279f-00f6-4ef7-9217-f89ffe703ec0", "assignerShortName": "palo_alto", "cveId": "CVE-2023-6793", "datePublished": "2023-12-13T18:40:54.955Z", "dateReserved": "2023-12-13T17:27:26.408Z", "dateUpdated": "2024-12-02T14:27:51.212Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-6789
Vulnerability from cvelistv5
Published
2023-12-13 18:26
Modified
2024-08-02 08:42
Severity ?
EPSS score ?
Summary
A cross-site scripting (XSS) vulnerability in Palo Alto Networks PAN-OS software enables a malicious authenticated read-write administrator to store a JavaScript payload using the web interface. Then, when viewed by a properly authenticated administrator, the JavaScript payload executes and disguises all associated actions as performed by that unsuspecting authenticated administrator.
References
Impacted products
Vendor | Product | Version | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Palo Alto Networks | PAN-OS |
Version: 8.1 < 8.1.26 Version: 9.0 < 9.0.17-h4 Version: 9.1 < 9.1.17 Version: 10.0 < Version: 10.1 < 10.1.11 Version: 10.2 < 10.2.5 Version: 11.0 < 11.0.2 Patch: 11.1 |
|||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T08:42:07.423Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://security.paloaltonetworks.com/CVE-2023-6789" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "PAN-OS", "vendor": "Palo Alto Networks", "versions": [ { "changes": [ { "at": "8.1.26", "status": "unaffected" } ], "lessThan": "8.1.26", "status": "affected", "version": "8.1", "versionType": "custom" }, { "changes": [ { "at": "9.0.17-h4", "status": "unaffected" } ], "lessThan": "9.0.17-h4", "status": "affected", "version": "9.0", "versionType": "custom" }, { "changes": [ { "at": "9.1.17", "status": "unaffected" } ], "lessThan": "9.1.17", "status": "affected", "version": "9.1", "versionType": "custom" }, { "lessThanOrEqual": "All", "status": "affected", "version": "10.0", "versionType": "custom" }, { "changes": [ { "at": "10.1.11", "status": "unaffected" } ], "lessThan": "10.1.11", "status": "affected", "version": "10.1", "versionType": "custom" }, { "changes": [ { "at": "10.2.5", "status": "unaffected" } ], "lessThan": "10.2.5", "status": "affected", "version": "10.2", "versionType": "custom" }, { "changes": [ { "at": "11.0.2", "status": "unaffected" } ], "lessThan": "11.0.2", "status": "affected", "version": "11.0", "versionType": "custom" }, { "lessThan": "All", "status": "unaffected", "version": "11.1", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "Prisma Access", "vendor": "Palo Alto Networks", "versions": [ { "status": "unaffected", "version": "All" } ] }, { "defaultStatus": "unaffected", "product": "Cloud NGFW", "vendor": "Palo Alto Networks", "versions": [ { "status": "unaffected", "version": "All" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Palo Alto Networks thanks Md Sameull Islam of Beetles Cyber Security LTD, Kajetan Rostojek, and an external reporter for discovering and reporting this issue." } ], "datePublic": "2023-12-13T17:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "A cross-site scripting (XSS) vulnerability in Palo Alto Networks PAN-OS software enables a malicious authenticated read-write administrator to store a JavaScript payload using the web interface. Then, when viewed by a properly authenticated administrator, the JavaScript payload executes and disguises all associated actions as performed by that unsuspecting authenticated administrator." } ], "value": "A cross-site scripting (XSS) vulnerability in Palo Alto Networks PAN-OS software enables a malicious authenticated read-write administrator to store a JavaScript payload using the web interface. Then, when viewed by a properly authenticated administrator, the JavaScript payload executes and disguises all associated actions as performed by that unsuspecting authenticated administrator." } ], "exploits": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Palo Alto Networks is not aware of any malicious exploitation of this issue." } ], "value": "Palo Alto Networks is not aware of any malicious exploitation of this issue." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:L/I:L/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-13T18:26:30.524Z", "orgId": "d6c1279f-00f6-4ef7-9217-f89ffe703ec0", "shortName": "palo_alto" }, "references": [ { "url": "https://security.paloaltonetworks.com/CVE-2023-6789" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "This issue is fixed in PAN-OS 8.1.26, PAN-OS 9.0.17-h4, PAN-OS 9.1.17, PAN-OS 10.1.11, PAN-OS 10.2.5, PAN-OS 11.0.2, and all later PAN-OS versions." } ], "value": "This issue is fixed in PAN-OS 8.1.26, PAN-OS 9.0.17-h4, PAN-OS 9.1.17, PAN-OS 10.1.11, PAN-OS 10.2.5, PAN-OS 11.0.2, and all later PAN-OS versions." } ], "source": { "discovery": "EXTERNAL" }, "timeline": [ { "lang": "en", "time": "2023-12-13T17:00:00.000Z", "value": "Initial publication" } ], "title": "PAN-OS: Stored Cross-Site Scripting (XSS) Vulnerability in the Web Interface", "workarounds": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "This issue requires the attacker to have authenticated access to the PAN-OS web interface. You can mitigate the impact of this issue by following the Best Practices for Securing Administrative Access in the PAN-OS technical documentation at https://docs.paloaltonetworks.com/best-practices." } ], "value": "This issue requires the attacker to have authenticated access to the PAN-OS web interface. You can mitigate the impact of this issue by following the Best Practices for Securing Administrative Access in the PAN-OS technical documentation at https://docs.paloaltonetworks.com/best-practices." } ], "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "d6c1279f-00f6-4ef7-9217-f89ffe703ec0", "assignerShortName": "palo_alto", "cveId": "CVE-2023-6789", "datePublished": "2023-12-13T18:26:30.524Z", "dateReserved": "2023-12-13T17:27:23.165Z", "dateUpdated": "2024-08-02T08:42:07.423Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-6795
Vulnerability from cvelistv5
Published
2023-12-13 18:17
Modified
2024-08-02 08:42
Severity ?
EPSS score ?
Summary
An OS command injection vulnerability in Palo Alto Networks PAN-OS software enables an authenticated administrator to disrupt system processes and potentially execute arbitrary code with limited privileges on the firewall.
References
Impacted products
Vendor | Product | Version | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Palo Alto Networks | PAN-OS |
Version: 8.1 < 8.1.24-h1 Version: 9.0 < 9.0.17 Version: 9.1 < 9.1.12 Version: 10.0 < 10.0.9 Version: 10.1 < 10.1.3 Patch: 10.2 Patch: 11.0 Patch: 11.1 |
|||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T08:42:08.431Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://security.paloaltonetworks.com/CVE-2023-6795" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "PAN-OS", "vendor": "Palo Alto Networks", "versions": [ { "changes": [ { "at": "8.1.24-h1", "status": "unaffected" } ], "lessThan": "8.1.24-h1", "status": "affected", "version": "8.1", "versionType": "custom" }, { "changes": [ { "at": "9.0.17", "status": "unaffected" } ], "lessThan": "9.0.17", "status": "affected", "version": "9.0", "versionType": "custom" }, { "changes": [ { "at": "9.1.12", "status": "unaffected" } ], "lessThan": "9.1.12", "status": "affected", "version": "9.1", "versionType": "custom" }, { "changes": [ { "at": "10.0.9", "status": "unaffected" } ], "lessThan": "10.0.9", "status": "affected", "version": "10.0", "versionType": "custom" }, { "changes": [ { "at": "10.1.3", "status": "unaffected" } ], "lessThan": "10.1.3", "status": "affected", "version": "10.1", "versionType": "custom" }, { "lessThan": "All", "status": "unaffected", "version": "10.2", "versionType": "custom" }, { "lessThan": "All", "status": "unaffected", "version": "11.0", "versionType": "custom" }, { "lessThan": "All", "status": "unaffected", "version": "11.1", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "Prisma Access", "vendor": "Palo Alto Networks", "versions": [ { "status": "unaffected", "version": "All" } ] }, { "defaultStatus": "unaffected", "product": "Cloud NGFW", "vendor": "Palo Alto Networks", "versions": [ { "status": "unaffected", "version": "All" } ] } ], "datePublic": "2023-12-13T17:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "An OS command injection vulnerability in Palo Alto Networks PAN-OS software enables an authenticated administrator to disrupt system processes and potentially execute arbitrary code with limited privileges on the firewall." } ], "value": "An OS command injection vulnerability in Palo Alto Networks PAN-OS software enables an authenticated administrator to disrupt system processes and potentially execute arbitrary code with limited privileges on the firewall." } ], "exploits": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Palo Alto Networks is not aware of any malicious exploitation of this issue." } ], "value": "Palo Alto Networks is not aware of any malicious exploitation of this issue." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:L/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-78", "description": "CWE-78 OS Command Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-13T18:17:43.368Z", "orgId": "d6c1279f-00f6-4ef7-9217-f89ffe703ec0", "shortName": "palo_alto" }, "references": [ { "url": "https://security.paloaltonetworks.com/CVE-2023-6795" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "This issue is fixed in PAN-OS 8.1.24-h1, PAN-OS 9.0.17, PAN-OS 9.1.12, PAN-OS 10.0.9, PAN-OS 10.1.3, and all later PAN-OS versions." } ], "value": "This issue is fixed in PAN-OS 8.1.24-h1, PAN-OS 9.0.17, PAN-OS 9.1.12, PAN-OS 10.0.9, PAN-OS 10.1.3, and all later PAN-OS versions." } ], "source": { "discovery": "EXTERNAL" }, "timeline": [ { "lang": "en", "time": "2023-12-13T17:00:00.000Z", "value": "Initial publication" } ], "title": "PAN-OS: OS Command Injection Vulnerability in the Web Interface", "workarounds": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "This issue requires the attacker to have authenticated access to the PAN-OS web interface. You can mitigate the impact of this issue by following the Best Practices for Securing Administrative Access in the PAN-OS technical documentation at https://docs.paloaltonetworks.com/best-practices." } ], "value": "This issue requires the attacker to have authenticated access to the PAN-OS web interface. You can mitigate the impact of this issue by following the Best Practices for Securing Administrative Access in the PAN-OS technical documentation at https://docs.paloaltonetworks.com/best-practices." } ], "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "d6c1279f-00f6-4ef7-9217-f89ffe703ec0", "assignerShortName": "palo_alto", "cveId": "CVE-2023-6795", "datePublished": "2023-12-13T18:17:43.368Z", "dateReserved": "2023-12-13T17:27:27.372Z", "dateUpdated": "2024-08-02T08:42:08.431Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-6792
Vulnerability from cvelistv5
Published
2023-12-13 18:16
Modified
2024-10-08 14:26
Severity ?
EPSS score ?
Summary
An OS command injection vulnerability in the XML API of Palo Alto Networks PAN-OS software enables an authenticated API user to disrupt system processes and potentially execute arbitrary code with limited privileges on the firewall.
References
Impacted products
Vendor | Product | Version | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Palo Alto Networks | PAN-OS |
Version: 8.1 < 8.1.24 Version: 9.0 < 9.0.17 Version: 9.1 < 9.1.15 Version: 10.0 < 10.0.12 Version: 10.1 < 10.1.6 Patch: 10.2 Patch: 11.0 Patch: 11.1 |
|||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T08:42:07.471Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://security.paloaltonetworks.com/CVE-2023-6792" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-6792", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-08T14:25:49.110797Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-08T14:26:00.308Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "PAN-OS", "vendor": "Palo Alto Networks", "versions": [ { "changes": [ { "at": "8.1.24", "status": "unaffected" } ], "lessThan": "8.1.24", "status": "affected", "version": "8.1", "versionType": "custom" }, { "changes": [ { "at": "9.0.17", "status": "unaffected" } ], "lessThan": "9.0.17", "status": "affected", "version": "9.0", "versionType": "custom" }, { "changes": [ { "at": "9.1.15", "status": "unaffected" } ], "lessThan": "9.1.15", "status": "affected", "version": "9.1", "versionType": "custom" }, { "changes": [ { "at": "10.0.12", "status": "unaffected" } ], "lessThan": "10.0.12", "status": "affected", "version": "10.0", "versionType": "custom" }, { "changes": [ { "at": "10.1.6", "status": "unaffected" } ], "lessThan": "10.1.6", "status": "affected", "version": "10.1", "versionType": "custom" }, { "lessThan": "All", "status": "unaffected", "version": "10.2", "versionType": "custom" }, { "lessThan": "All", "status": "unaffected", "version": "11.0", "versionType": "custom" }, { "lessThan": "All", "status": "unaffected", "version": "11.1", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "Prisma Access", "vendor": "Palo Alto Networks", "versions": [ { "status": "unaffected", "version": "All" } ] }, { "defaultStatus": "unaffected", "product": "Cloud NGFW", "vendor": "Palo Alto Networks", "versions": [ { "status": "unaffected", "version": "All" } ] } ], "configurations": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "This issue is applicable only to PAN-OS configurations that have XML API access enabled.\u003cbr\u003e\u003cbr\u003eYou can find more information about the XML API here: https://docs.paloaltonetworks.com/pan-os/11-1/pan-os-panorama-api/pan-os-api-authentication/enable-api-access" } ], "value": "This issue is applicable only to PAN-OS configurations that have XML API access enabled.\n\nYou can find more information about the XML API here: https://docs.paloaltonetworks.com/pan-os/11-1/pan-os-panorama-api/pan-os-api-authentication/enable-api-access" } ], "credits": [ { "lang": "en", "type": "finder", "value": "Palo Alto Networks thanks Ethan Shackelford of IOActive for discovering and reporting this issue." } ], "datePublic": "2023-12-13T17:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "An OS command injection vulnerability in the XML API of Palo Alto Networks PAN-OS software enables an authenticated API user to disrupt system processes and potentially execute arbitrary code with limited privileges on the firewall." } ], "value": "An OS command injection vulnerability in the XML API of Palo Alto Networks PAN-OS software enables an authenticated API user to disrupt system processes and potentially execute arbitrary code with limited privileges on the firewall." } ], "exploits": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Palo Alto Networks is not aware of any malicious exploitation of this issue." } ], "value": "Palo Alto Networks is not aware of any malicious exploitation of this issue." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:L/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-88", "description": "CWE-88 Improper Neutralization of Argument Delimiters in a Command (\u0027Argument Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-13T18:16:18.893Z", "orgId": "d6c1279f-00f6-4ef7-9217-f89ffe703ec0", "shortName": "palo_alto" }, "references": [ { "url": "https://security.paloaltonetworks.com/CVE-2023-6792" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "This issue is fixed in PAN-OS 8.1.24, PAN-OS 9.0.17, PAN-OS 9.1.15, PAN-OS 10.0.12, PAN-OS 10.1.6, and all later PAN-OS versions." } ], "value": "This issue is fixed in PAN-OS 8.1.24, PAN-OS 9.0.17, PAN-OS 9.1.15, PAN-OS 10.0.12, PAN-OS 10.1.6, and all later PAN-OS versions." } ], "source": { "discovery": "EXTERNAL" }, "timeline": [ { "lang": "en", "time": "2023-12-13T17:00:00.000Z", "value": "Initial publication" } ], "title": "PAN-OS: OS Command Injection Vulnerability in the XML API", "workarounds": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Customers with a Threat Prevention subscription can block attacks for this vulnerability by enabling Threat ID 91715 (introduced in Applications and Threats content update 8473).\u003cbr\u003e\u003cbr\u003eThis issue requires the attacker to have authenticated access to the PAN-OS XML API. You can mitigate the impact of this issue by following the Best Practices for Securing Administrative Access in the PAN-OS technical documentation at https://docs.paloaltonetworks.com/best-practices." } ], "value": "Customers with a Threat Prevention subscription can block attacks for this vulnerability by enabling Threat ID 91715 (introduced in Applications and Threats content update 8473).\n\nThis issue requires the attacker to have authenticated access to the PAN-OS XML API. You can mitigate the impact of this issue by following the Best Practices for Securing Administrative Access in the PAN-OS technical documentation at https://docs.paloaltonetworks.com/best-practices." } ], "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "d6c1279f-00f6-4ef7-9217-f89ffe703ec0", "assignerShortName": "palo_alto", "cveId": "CVE-2023-6792", "datePublished": "2023-12-13T18:16:18.893Z", "dateReserved": "2023-12-13T17:27:25.801Z", "dateUpdated": "2024-10-08T14:26:00.308Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-6794
Vulnerability from cvelistv5
Published
2023-12-13 18:16
Modified
2024-08-02 08:42
Severity ?
EPSS score ?
Summary
An arbitrary file upload vulnerability in Palo Alto Networks PAN-OS software enables an authenticated read-write administrator with access to the web interface to disrupt system processes and potentially execute arbitrary code with limited privileges on the firewall.
References
Impacted products
Vendor | Product | Version | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Palo Alto Networks | PAN-OS |
Version: 8.1 < 8.1.26 Version: 9.0 < 9.0.17-h1 Version: 9.1 < 9.1.14 Patch: 10.1 Patch: 10.2 Patch: 11.0 Patch: 11.1 |
|||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T08:42:07.397Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://security.paloaltonetworks.com/CVE-2023-6794" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "PAN-OS", "vendor": "Palo Alto Networks", "versions": [ { "changes": [ { "at": "8.1.26", "status": "unaffected" } ], "lessThan": "8.1.26", "status": "affected", "version": "8.1", "versionType": "custom" }, { "changes": [ { "at": "9.0.17-h1", "status": "unaffected" } ], "lessThan": "9.0.17-h1", "status": "affected", "version": "9.0", "versionType": "custom" }, { "changes": [ { "at": "9.1.14", "status": "unaffected" } ], "lessThan": "9.1.14", "status": "affected", "version": "9.1", "versionType": "custom" }, { "lessThan": "All", "status": "unaffected", "version": "10.1", "versionType": "custom" }, { "lessThan": "All", "status": "unaffected", "version": "10.2", "versionType": "custom" }, { "lessThan": "All", "status": "unaffected", "version": "11.0", "versionType": "custom" }, { "lessThan": "All", "status": "unaffected", "version": "11.1", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "Prisma Access", "vendor": "Palo Alto Networks", "versions": [ { "status": "unaffected", "version": "All" } ] }, { "defaultStatus": "unaffected", "product": "Cloud NGFW", "vendor": "Palo Alto Networks", "versions": [ { "status": "unaffected", "version": "All" } ] } ], "datePublic": "2023-12-13T17:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "An arbitrary file upload vulnerability in Palo Alto Networks PAN-OS software enables an authenticated read-write administrator with access to the web interface to disrupt system processes and potentially execute arbitrary code with limited privileges on the firewall." } ], "value": "An arbitrary file upload vulnerability in Palo Alto Networks PAN-OS software enables an authenticated read-write administrator with access to the web interface to disrupt system processes and potentially execute arbitrary code with limited privileges on the firewall." } ], "exploits": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Palo Alto Networks is not aware of any malicious exploitation of this issue." } ], "value": "Palo Alto Networks is not aware of any malicious exploitation of this issue." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:L/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-434", "description": "CWE-434 Unrestricted Upload of File with Dangerous Type", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-13T18:16:39.175Z", "orgId": "d6c1279f-00f6-4ef7-9217-f89ffe703ec0", "shortName": "palo_alto" }, "references": [ { "url": "https://security.paloaltonetworks.com/CVE-2023-6794" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "This issue is fixed in PAN-OS 8.1.26, PAN-OS 9.0.17-h1, PAN-OS 9.1.14, and all later PAN-OS versions." } ], "value": "This issue is fixed in PAN-OS 8.1.26, PAN-OS 9.0.17-h1, PAN-OS 9.1.14, and all later PAN-OS versions." } ], "source": { "discovery": "INTERNAL" }, "timeline": [ { "lang": "en", "time": "2023-12-13T17:00:00.000Z", "value": "Initial publication" } ], "title": "PAN-OS: File Upload Vulnerability in the Web Interface", "workarounds": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "This issue requires the attacker to have authenticated access to the PAN-OS web interface. You can mitigate the impact of this issue by following the Best Practices for Securing Administrative Access in the PAN-OS technical documentation at https://docs.paloaltonetworks.com/best-practices." } ], "value": "This issue requires the attacker to have authenticated access to the PAN-OS web interface. You can mitigate the impact of this issue by following the Best Practices for Securing Administrative Access in the PAN-OS technical documentation at https://docs.paloaltonetworks.com/best-practices." } ], "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "d6c1279f-00f6-4ef7-9217-f89ffe703ec0", "assignerShortName": "palo_alto", "cveId": "CVE-2023-6794", "datePublished": "2023-12-13T18:16:39.175Z", "dateReserved": "2023-12-13T17:27:26.884Z", "dateUpdated": "2024-08-02T08:42:07.397Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-6791
Vulnerability from cvelistv5
Published
2023-12-13 18:30
Modified
2024-08-02 08:42
Severity ?
EPSS score ?
Summary
A credential disclosure vulnerability in Palo Alto Networks PAN-OS software enables an authenticated read-only administrator to obtain the plaintext credentials of stored external system integrations such as LDAP, SCP, RADIUS, TACACS+, and SNMP from the web interface.
References
Impacted products
Vendor | Product | Version | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Palo Alto Networks | PAN-OS |
Version: 8.1 < 8.1.24-h1 Version: 9.0 < 9.0.17 Version: 9.1 < 9.1.16 Version: 10.0 < 10.0.12 Version: 10.1 < 10.1.9 Version: 10.2 < 10.2.4 Version: 11.0 < 11.0.1 Patch: 11.1 |
|||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T08:42:07.408Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://security.paloaltonetworks.com/CVE-2023-6791" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "PAN-OS", "vendor": "Palo Alto Networks", "versions": [ { "changes": [ { "at": "8.1.24-h1", "status": "unaffected" } ], "lessThan": "8.1.24-h1", "status": "affected", "version": "8.1", "versionType": "custom" }, { "changes": [ { "at": "9.0.17", "status": "unaffected" } ], "lessThan": "9.0.17", "status": "affected", "version": "9.0", "versionType": "custom" }, { "changes": [ { "at": "9.1.16", "status": "unaffected" } ], "lessThan": "9.1.16", "status": "affected", "version": "9.1", "versionType": "custom" }, { "changes": [ { "at": "10.0.12", "status": "unaffected" } ], "lessThan": "10.0.12", "status": "affected", "version": "10.0", "versionType": "custom" }, { "changes": [ { "at": "10.1.9", "status": "unaffected" } ], "lessThan": "10.1.9", "status": "affected", "version": "10.1", "versionType": "custom" }, { "changes": [ { "at": "10.2.4", "status": "unaffected" } ], "lessThan": "10.2.4", "status": "affected", "version": "10.2", "versionType": "custom" }, { "changes": [ { "at": "11.0.1", "status": "unaffected" } ], "lessThan": "11.0.1", "status": "affected", "version": "11.0", "versionType": "custom" }, { "lessThan": "All", "status": "unaffected", "version": "11.1", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "Prisma Access", "vendor": "Palo Alto Networks", "versions": [ { "status": "unaffected", "version": "All" } ] }, { "defaultStatus": "unaffected", "product": "Cloud NGFW", "vendor": "Palo Alto Networks", "versions": [ { "status": "unaffected", "version": "All" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Palo Alto Networks thanks Kajetan Rostojek for discovering and reporting this issue." } ], "datePublic": "2023-12-13T17:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "A credential disclosure vulnerability in Palo Alto Networks PAN-OS software enables an authenticated read-only administrator to obtain the plaintext credentials of stored external system integrations such as LDAP, SCP, RADIUS, TACACS+, and SNMP from the web interface." } ], "value": "A credential disclosure vulnerability in Palo Alto Networks PAN-OS software enables an authenticated read-only administrator to obtain the plaintext credentials of stored external system integrations such as LDAP, SCP, RADIUS, TACACS+, and SNMP from the web interface." } ], "exploits": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Palo Alto Networks is not aware of any malicious exploitation of this issue." } ], "value": "Palo Alto Networks is not aware of any malicious exploitation of this issue." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-701", "description": "CWE-701: Weakness Introduced During Design", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-13T18:30:17.115Z", "orgId": "d6c1279f-00f6-4ef7-9217-f89ffe703ec0", "shortName": "palo_alto" }, "references": [ { "url": "https://security.paloaltonetworks.com/CVE-2023-6791" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "This issue is fixed in PAN-OS 8.1.24-h1, PAN-OS 9.0.17, PAN-OS 9.1.16, PAN-OS 10.0.12, PAN-OS 10.1.9, PAN-OS 10.2.4, PAN-OS 11.0.1, and all later PAN-OS versions.\n\nYou should issue new credentials for the impacted external integrations after you upgrade your PAN-OS software to a fixed version to prevent the misuse of previously exposed credentials." } ], "value": "This issue is fixed in PAN-OS 8.1.24-h1, PAN-OS 9.0.17, PAN-OS 9.1.16, PAN-OS 10.0.12, PAN-OS 10.1.9, PAN-OS 10.2.4, PAN-OS 11.0.1, and all later PAN-OS versions.\n\nYou should issue new credentials for the impacted external integrations after you upgrade your PAN-OS software to a fixed version to prevent the misuse of previously exposed credentials." } ], "source": { "discovery": "EXTERNAL" }, "timeline": [ { "lang": "en", "time": "2023-12-13T17:00:00.000Z", "value": "Initial publication" } ], "title": "PAN-OS: Plaintext Disclosure of External System Integration Credentials", "workarounds": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "This issue requires the attacker to have authenticated access to the PAN-OS web interface. You can mitigate the impact of this issue by following the Best Practices for Securing Administrative Access in the PAN-OS technical documentation at https://docs.paloaltonetworks.com/best-practices." } ], "value": "This issue requires the attacker to have authenticated access to the PAN-OS web interface. You can mitigate the impact of this issue by following the Best Practices for Securing Administrative Access in the PAN-OS technical documentation at https://docs.paloaltonetworks.com/best-practices." } ], "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "d6c1279f-00f6-4ef7-9217-f89ffe703ec0", "assignerShortName": "palo_alto", "cveId": "CVE-2023-6791", "datePublished": "2023-12-13T18:30:17.115Z", "dateReserved": "2023-12-13T17:27:25.212Z", "dateUpdated": "2024-08-02T08:42:07.408Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.