ID CVE-2021-3032
Summary An information exposure through log file vulnerability exists in Palo Alto Networks PAN-OS software where configuration secrets for the “http”, “email”, and “snmptrap” v3 log forwarding server profiles can be logged to the logrcvr.log system log. Logged information may include up to 1024 bytes of the configuration including the username and password in an encrypted form and private keys used in any certificate profiles set for log forwarding server profiles. This issue impacts: PAN-OS 8.1 versions earlier than PAN-OS 8.1.18; PAN-OS 9.0 versions earlier than PAN-OS 9.0.12; PAN-OS 9.1 versions earlier than PAN-OS 9.1.4; PAN-OS 10.0 versions earlier than PAN-OS 10.0.1.
References
Vulnerable Configurations
  • cpe:2.3:o:paloaltonetworks:pan-os:8.1.0:*:*:*:*:*:*:*
    cpe:2.3:o:paloaltonetworks:pan-os:8.1.0:*:*:*:*:*:*:*
  • cpe:2.3:o:paloaltonetworks:pan-os:8.1.1:*:*:*:*:*:*:*
    cpe:2.3:o:paloaltonetworks:pan-os:8.1.1:*:*:*:*:*:*:*
  • cpe:2.3:o:paloaltonetworks:pan-os:8.1.2:*:*:*:*:*:*:*
    cpe:2.3:o:paloaltonetworks:pan-os:8.1.2:*:*:*:*:*:*:*
  • cpe:2.3:o:paloaltonetworks:pan-os:8.1.3:*:*:*:*:*:*:*
    cpe:2.3:o:paloaltonetworks:pan-os:8.1.3:*:*:*:*:*:*:*
  • cpe:2.3:o:paloaltonetworks:pan-os:8.1.4:-:*:*:*:*:*:*
    cpe:2.3:o:paloaltonetworks:pan-os:8.1.4:-:*:*:*:*:*:*
  • cpe:2.3:o:paloaltonetworks:pan-os:8.1.4:h2:*:*:*:*:*:*
    cpe:2.3:o:paloaltonetworks:pan-os:8.1.4:h2:*:*:*:*:*:*
  • cpe:2.3:o:paloaltonetworks:pan-os:8.1.5:*:*:*:*:*:*:*
    cpe:2.3:o:paloaltonetworks:pan-os:8.1.5:*:*:*:*:*:*:*
  • cpe:2.3:o:paloaltonetworks:pan-os:8.1.6:-:*:*:*:*:*:*
    cpe:2.3:o:paloaltonetworks:pan-os:8.1.6:-:*:*:*:*:*:*
  • cpe:2.3:o:paloaltonetworks:pan-os:8.1.6:h2:*:*:*:*:*:*
    cpe:2.3:o:paloaltonetworks:pan-os:8.1.6:h2:*:*:*:*:*:*
  • cpe:2.3:o:paloaltonetworks:pan-os:8.1.7:*:*:*:*:*:*:*
    cpe:2.3:o:paloaltonetworks:pan-os:8.1.7:*:*:*:*:*:*:*
  • cpe:2.3:o:paloaltonetworks:pan-os:8.1.8:-:*:*:*:*:*:*
    cpe:2.3:o:paloaltonetworks:pan-os:8.1.8:-:*:*:*:*:*:*
  • cpe:2.3:o:paloaltonetworks:pan-os:8.1.8:h4:*:*:*:*:*:*
    cpe:2.3:o:paloaltonetworks:pan-os:8.1.8:h4:*:*:*:*:*:*
  • cpe:2.3:o:paloaltonetworks:pan-os:8.1.8:h5:*:*:*:*:*:*
    cpe:2.3:o:paloaltonetworks:pan-os:8.1.8:h5:*:*:*:*:*:*
  • cpe:2.3:o:paloaltonetworks:pan-os:8.1.9:*:*:*:*:*:*:*
    cpe:2.3:o:paloaltonetworks:pan-os:8.1.9:*:*:*:*:*:*:*
  • cpe:2.3:o:paloaltonetworks:pan-os:8.1.11:*:*:*:*:*:*:*
    cpe:2.3:o:paloaltonetworks:pan-os:8.1.11:*:*:*:*:*:*:*
  • cpe:2.3:o:paloaltonetworks:pan-os:8.1.12:*:*:*:*:*:*:*
    cpe:2.3:o:paloaltonetworks:pan-os:8.1.12:*:*:*:*:*:*:*
  • cpe:2.3:o:paloaltonetworks:pan-os:8.1.13:*:*:*:*:*:*:*
    cpe:2.3:o:paloaltonetworks:pan-os:8.1.13:*:*:*:*:*:*:*
  • cpe:2.3:o:paloaltonetworks:pan-os:8.1.14:*:*:*:*:*:*:*
    cpe:2.3:o:paloaltonetworks:pan-os:8.1.14:*:*:*:*:*:*:*
  • cpe:2.3:o:paloaltonetworks:pan-os:8.1.15:*:*:*:*:*:*:*
    cpe:2.3:o:paloaltonetworks:pan-os:8.1.15:*:*:*:*:*:*:*
  • cpe:2.3:o:paloaltonetworks:pan-os:8.1.16:*:*:*:*:*:*:*
    cpe:2.3:o:paloaltonetworks:pan-os:8.1.16:*:*:*:*:*:*:*
  • cpe:2.3:o:paloaltonetworks:pan-os:8.1.17:*:*:*:*:*:*:*
    cpe:2.3:o:paloaltonetworks:pan-os:8.1.17:*:*:*:*:*:*:*
  • cpe:2.3:o:paloaltonetworks:pan-os:9.0.0:*:*:*:*:*:*:*
    cpe:2.3:o:paloaltonetworks:pan-os:9.0.0:*:*:*:*:*:*:*
  • cpe:2.3:o:paloaltonetworks:pan-os:9.0.1:*:*:*:*:*:*:*
    cpe:2.3:o:paloaltonetworks:pan-os:9.0.1:*:*:*:*:*:*:*
  • cpe:2.3:o:paloaltonetworks:pan-os:9.0.2:-:*:*:*:*:*:*
    cpe:2.3:o:paloaltonetworks:pan-os:9.0.2:-:*:*:*:*:*:*
  • cpe:2.3:o:paloaltonetworks:pan-os:9.0.2:h4:*:*:*:*:*:*
    cpe:2.3:o:paloaltonetworks:pan-os:9.0.2:h4:*:*:*:*:*:*
  • cpe:2.3:o:paloaltonetworks:pan-os:9.0.3:*:*:*:*:*:*:*
    cpe:2.3:o:paloaltonetworks:pan-os:9.0.3:*:*:*:*:*:*:*
  • cpe:2.3:o:paloaltonetworks:pan-os:9.0.4:*:*:*:*:*:*:*
    cpe:2.3:o:paloaltonetworks:pan-os:9.0.4:*:*:*:*:*:*:*
  • cpe:2.3:o:paloaltonetworks:pan-os:9.0.5:*:*:*:*:*:*:*
    cpe:2.3:o:paloaltonetworks:pan-os:9.0.5:*:*:*:*:*:*:*
  • cpe:2.3:o:paloaltonetworks:pan-os:9.0.6:*:*:*:*:*:*:*
    cpe:2.3:o:paloaltonetworks:pan-os:9.0.6:*:*:*:*:*:*:*
  • cpe:2.3:o:paloaltonetworks:pan-os:9.0.7:*:*:*:*:*:*:*
    cpe:2.3:o:paloaltonetworks:pan-os:9.0.7:*:*:*:*:*:*:*
  • cpe:2.3:o:paloaltonetworks:pan-os:9.0.8:*:*:*:*:*:*:*
    cpe:2.3:o:paloaltonetworks:pan-os:9.0.8:*:*:*:*:*:*:*
  • cpe:2.3:o:paloaltonetworks:pan-os:9.0.9:*:*:*:*:*:*:*
    cpe:2.3:o:paloaltonetworks:pan-os:9.0.9:*:*:*:*:*:*:*
  • cpe:2.3:o:paloaltonetworks:pan-os:9.0.10:*:*:*:*:*:*:*
    cpe:2.3:o:paloaltonetworks:pan-os:9.0.10:*:*:*:*:*:*:*
  • cpe:2.3:o:paloaltonetworks:pan-os:9.0.11:*:*:*:*:*:*:*
    cpe:2.3:o:paloaltonetworks:pan-os:9.0.11:*:*:*:*:*:*:*
  • cpe:2.3:o:paloaltonetworks:pan-os:9.1.0:*:*:*:*:*:*:*
    cpe:2.3:o:paloaltonetworks:pan-os:9.1.0:*:*:*:*:*:*:*
  • cpe:2.3:o:paloaltonetworks:pan-os:9.1.1:*:*:*:*:*:*:*
    cpe:2.3:o:paloaltonetworks:pan-os:9.1.1:*:*:*:*:*:*:*
  • cpe:2.3:o:paloaltonetworks:pan-os:9.1.2:*:*:*:*:*:*:*
    cpe:2.3:o:paloaltonetworks:pan-os:9.1.2:*:*:*:*:*:*:*
  • cpe:2.3:o:paloaltonetworks:pan-os:9.1.3:*:*:*:*:*:*:*
    cpe:2.3:o:paloaltonetworks:pan-os:9.1.3:*:*:*:*:*:*:*
  • cpe:2.3:o:paloaltonetworks:pan-os:10.0.0:*:*:*:*:*:*:*
    cpe:2.3:o:paloaltonetworks:pan-os:10.0.0:*:*:*:*:*:*:*
CVSS
Base: 2.1 (as of 19-01-2021 - 23:05)
Impact:
Exploitability:
CWE CWE-532
CAPEC
  • Fuzzing and observing application log data/errors for application mapping
    An attacker sends random, malformed, or otherwise unexpected messages to a target application and observes the application's log or error messages returned. Fuzzing techniques involve sending random or malformed messages to a target and monitoring the target's response. The attacker does not initially know how a target will respond to individual messages but by attempting a large number of message variants they may find a variant that trigger's desired behavior. In this attack, the purpose of the fuzzing is to observe the application's log and error messages, although fuzzing a target can also sometimes cause the target to enter an unstable state, causing a crash. By observing logs and error messages, the attacker can learn details about the configuration of the target application and might be able to cause the target to disclose sensitive information.
Access
VectorComplexityAuthentication
LOCAL LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:L/AC:L/Au:N/C:P/I:N/A:N
refmap via4
misc https://security.paloaltonetworks.com/CVE-2021-3032
Last major update 19-01-2021 - 23:05
Published 13-01-2021 - 18:15
Last modified 19-01-2021 - 23:05
Back to Top