CVE-2021-3064

CVSS V2 High 10 CVSS V3 Critical 9.8
Description
A memory corruption vulnerability exists in Palo Alto Networks GlobalProtect portal and gateway interfaces that enables an unauthenticated network-based attacker to disrupt system processes and potentially execute arbitrary code with root privileges. The attacker must have network access to the GlobalProtect interface to exploit this issue. This issue impacts PAN-OS 8.1 versions earlier than PAN-OS 8.1.17. Prisma Access customers are not impacted by this issue.
Overview
  • CVE ID
  • CVE-2021-3064
  • Assigner
  • psirt@paloaltonetworks.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-11-10T17:15:10
  • Last Modified Date
  • 2021-11-15T16:18:39
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:* 1 OR 8.1.0 8.1.17
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:C/I:C/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 10
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://security.paloaltonetworks.com/CVE-2021-3064 Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 06:47:22 Added to TrackCVE
2022-12-05 14:17:28 2021-11-10T17:15Z 2021-11-10T17:15:10 CVE Published Date updated
2022-12-05 14:17:28 2021-11-15T16:18:39 CVE Modified Date updated
2022-12-05 14:17:29 Analyzed Vulnerability Status updated