-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.2328
   CVE-2022-0024 PAN-OS: Improper Neutralization Vulnerability Leads to
         Unintended Program Execution During Configuration Commit
                                12 May 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           PAN-OS
Publisher:         Palo Alto Networks
Operating System:  Network Appliance
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-0024  

Original Bulletin: 
   https://securityadvisories.paloaltonetworks.com/CVE-2022-0024

Comment: CVSS (Max):  7.2 CVE-2022-0024 (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: Palo Alto Networks
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

Palo Alto Networks Security Advisories / CVE-2022-0024

CVE-2022-0024 PAN-OS: Improper Neutralization Vulnerability Leads to Unintended
Program Execution During Configuration Commit

047910
Severity 7.2 . HIGH
Attack Vector NETWORK
Scope UNCHANGED
Attack Complexity LOW
Confidentiality Impact HIGH
Privileges Required HIGH
Integrity Impact HIGH
User Interaction NONE
Availability Impact HIGH
NVD JSON     
Published 2022-05-11
Updated 2022-05-11
Reference PAN-177551
Discovered internally

Description

A vulnerability exists in Palo Alto Networks PAN-OS software that enables an
authenticated network-based PAN-OS administrator to upload a specifically
created configuration that disrupts system processes and potentially execute
arbitrary code with root privileges when the configuration is committed on both
hardware and virtual firewalls.

This issue does not impact Panorama appliances or Prisma Access customers.

This issue impacts:

PAN-OS 8.1 versions earlier than PAN-OS 8.1.23;

PAN-OS 9.0 versions earlier than PAN-OS 9.0.16;

PAN-OS 9.1 versions earlier than PAN-OS 9.1.13;

PAN-OS 10.0 versions earlier than PAN-OS 10.0.10;

PAN-OS 10.1 versions earlier than PAN-OS 10.1.5.

Product Status

 Versions   Affected  Unaffected
PAN-OS 10.2 None      >= 10.2.0
PAN-OS 10.1 < 10.1.5  >= 10.1.5
PAN-OS 10.0 < 10.0.10 >= 10.0.10
PAN-OS 9.1  < 9.1.13  >= 9.1.13
PAN-OS 9.0  < 9.0.16  >= 9.0.16
PAN-OS 8.1  < 8.1.23  >= 8.1.23

Severity: HIGH

CVSSv3.1 Base Score: 7.2 (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H)

Exploitation Status

Palo Alto Networks is not aware of any malicious exploitation of this issue.

Weakness Type

CWE-138 Improper Neutralization of Special Elements

Solution

This issue is fixed in PAN-OS 8.1.23, PAN-OS 9.0.16, PAN-OS 9.1.13, PAN-OS
10.0.10, PAN-OS 10.1.5, and all later PAN-OS versions.

Workarounds and Mitigations

This issue requires the attacker to have authenticated access to the PAN-OS
management interface. You can mitigate the impact of this issue by following
best practices for securing the PAN-OS management interface. Please review the
Best Practices for Securing Administrative Access in the PAN-OS technical
documentation at https://docs.paloaltonetworks.com/best-practices.

Acknowledgments

This issue was found by Nicholas Newsom of Palo Alto Networks during internal
security review.

Timeline

2022-05-11 Initial publication

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=dFGd
-----END PGP SIGNATURE-----