Free and open-source vulnerability scanner

Mageni eases for you the vulnerability scanning, assessment, and management process. It is free and open-source.

Install Now

Available for macOS, Windows, and Linux

App screenshot

Palo Alto PAN-OS Kernel Vulnerability

Information

Severity

Severity

High

Family

Family

Palo Alto PAN-OS Local Security Checks

CVSSv2 Base

CVSSv2 Base

7.2

CVSSv2 Vector

CVSSv2 Vector

AV:L/AC:L/Au:N/C:C/I:C/A:C

Solution Type

Solution Type

Vendor Patch

Created

Created

7 years ago

Modified

Modified

5 years ago

Summary

A vulnerability exists in the kernel of PAN-OS that may result in an elevation of privilege. This issue is publicly known as Dirty COW.

Affected Software

Affected Software

PAN-OS 5.1, PAN-OS 6.0, PAN-OS 6.1, PAN-OS 7.0, PAN-OS 7.1.7 and earlier

Detection Method

Detection Method

Checks if a vulnerable version is present on the target host.

Solution

Solution

Update to PAN-OS 7.1.8 or later

Common Vulnerabilities and Exposures (CVE)