Palo Alto Networks Security Advisories / CVE-2021-3058

CVE-2021-3058 PAN-OS: OS Command Injection Vulnerability in Web Interface XML API

047910
Severity 8.8 · HIGH
Attack Vector NETWORK
Scope UNCHANGED
Attack Complexity LOW
Confidentiality Impact HIGH
Privileges Required LOW
Integrity Impact HIGH
User Interaction NONE
Availability Impact HIGH

Description

An OS command injection vulnerability in the Palo Alto Networks PAN-OS web interface enables an authenticated administrator with permissions to use XML API the ability to execute arbitrary OS commands to escalate privileges.

This issue impacts:

PAN-OS 8.1 versions earlier than PAN-OS 8.1.20-h1;

PAN-OS 9.0 versions earlier than PAN-OS 9.0.14-h3;

PAN-OS 9.1 versions earlier than PAN-OS 9.1.11-h2;

PAN-OS 10.0 versions earlier than PAN-OS 10.0.8;

PAN-OS 10.1 versions earlier than PAN-OS 10.1.3.

This issue does not impact Prisma Access firewalls.

Product Status

VersionsAffectedUnaffected
PAN-OS 10.1< 10.1.3>= 10.1.3
PAN-OS 10.0< 10.0.8>= 10.0.8
PAN-OS 9.1< 9.1.11-h2>= 9.1.11-h2
PAN-OS 9.0< 9.0.14-h3>= 9.0.14-h3
PAN-OS 8.1< 8.1.20-h1>= 8.1.20-h1
Prisma Access 2.2Noneall
Prisma Access 2.1Noneall

Required Configuration for Exposure

This vulnerability is only applicable to PAN-OS firewalls configured to use the XML API.

Severity: HIGH

CVSSv3.1 Base Score: 8.8 (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)

Exploitation Status

Palo Alto Networks is not aware of any malicious exploitation of this issue.

Weakness Type

CWE-78 OS Command Injection

Solution

This issue is fixed in PAN-OS 8.1.20-h1, PAN-OS 9.0.14-h3, PAN-OS 9.1.11-h2, PAN-OS 10.0.8, PAN-OS 10.1.3, and all later PAN-OS versions.

Workarounds and Mitigations

Enable signatures for Unique Threat ID 91715 on traffic processed by the firewall to block attacks against CVE-2021-3058.

This issue requires the attacker to have authenticated access to the PAN-OS web interface. You can mitigate the impact of this issue by following best practices for securing the PAN-OS web interface. Please review the Best Practices for Securing Administrative Access in the PAN-OS technical documentation at https://docs.paloaltonetworks.com/best-practices.

Acknowledgments

Palo Alto Networks thanks CJ, an external security researcher, for discovering and reporting this issue.

Timeline

Initial publication
© 2024 Palo Alto Networks, Inc. All rights reserved.