-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.2330
CVE-2022-0026 Cortex XDR Agent: Unintended Program Execution Leads to Local
                  Privilege Escalation (PE) Vulnerability
                                12 May 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cortex XDR Agent
Publisher:         Palo Alto Networks
Operating System:  Windows
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-0026  

Original Bulletin: 
   https://securityadvisories.paloaltonetworks.com/CVE-2022-0026

Comment: CVSS (Max):  6.7 CVE-2022-0026 (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: Palo Alto Networks
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

Palo Alto Networks Security Advisories / CVE-2022-0026

CVE-2022-0026 Cortex XDR Agent: Unintended Program Execution Leads to Local
Privilege Escalation (PE) Vulnerability

047910
Severity 6.7 . MEDIUM
Attack Vector LOCAL
Scope UNCHANGED
Attack Complexity LOW
Confidentiality Impact HIGH
Privileges Required HIGH
Integrity Impact HIGH
User Interaction NONE
Availability Impact HIGH
NVD JSON     
Published 2022-05-11
Updated 2022-05-11
Reference CPATR-13696 and CPATR-13873
Discovered externally

Description

A local privilege escalation (PE) vulnerability exists in Palo Alto Networks
Cortex XDR agent software on Windows that enables an authenticated local user
with file creation privilege in the Windows root directory (such as C:\) to
execute a program with elevated privileges.

This issue impacts all versions of Cortex XDR agent without content update 330
or a later content update version.

Product Status

       Versions                  Affected                    Unaffected
Cortex XDR Agent 7.5   7.5.* without CU-330 on       7.5.* with CU-330 on
CE                     Windows                       Windows
Cortex XDR Agent 7.7   7.7.* without CU-330 on       7.7.* with CU-330 on
                       Windows                       Windows
Cortex XDR Agent 7.6   7.6.* without CU-330 on       7.6.* with CU-330 on
                       Windows                       Windows
Cortex XDR Agent 7.5   7.5.* without CU-330 on       7.5.* with CU-330 on
                       Windows                       Windows
Cortex XDR Agent 7.4   7.4.* without CU-330 on       7.4.* with CU-330 on
                       Windows                       Windows
Cortex XDR Agent 6.1   6.1.* without CU-330 on       6.1.* with CU-330 on
                       Windows                       Windows

Severity: MEDIUM

CVSSv3.1 Base Score: 6.7 (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H)

Exploitation Status

Palo Alto Networks is not aware of any malicious exploitation of this issue.

Weakness Type

CWE-282 Improper Ownership Management

Solution

This issue is fixed in all Cortex XDR agent versions with content update 330
and later content update versions.

Workarounds and Mitigations

There are no known workarounds for this issue.

Acknowledgments

Palo Alto Networks thanks Xavier DANEST of Decathlon and Yasser Alhazmi for
discovering and reporting this issue.

Timeline

2022-05-11 Initial publication

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBYnxcf8kNZI30y1K9AQhr2RAAjhT/UwCijBtX/MMg97y0wTw5ZDRJVahd
lXsEwO8nYejZCkJFCuOtsmIVXhNTr2Euq3K5maSoZr8bTslSUL1861qaRuad8Yj8
WN/HQ66KN6MMh3So9CcIHUs+WjogSyajka6/L4czQsrdjhNr1MBdCGhttr3mlcjs
B5528brKImHrNpcbe0rFsUXGpKvLE+JFGoeGQyIcMyIeY5h/Z5rn9Lk4JiIeEhbV
qj/k3+R6b3clZu80GTvhTI0x/TiWQ984nPMeQRcbT8QkxhnEJYAc031D/DmqM5L/
H53HLwJHvS28FLirFa/qzQADkorRrQIY8d87dYSOZ4R7te2FngnQPJ898VAoipdR
gyyjxdyq8NG+MowvzmkNf1hegjnLx4acdwI+wdHtEvjHwxIO7wTmoIhASLz7A+96
uz9/ABs3JJKCYJr1QmkkE8HX76WsHMvmo7w8f7lafQnZrOYWm1LuP8ZXJFot+K6v
GuIguKbhWqRzazIqDfmrJdeZGHfQQPkXZvbJG1LWW+05Hg8guD2lR1xDt/WY0WZS
wTl+gV4k41CAeZSk9PYuqPZDNCZaxRX7tT9/NWLyhxk0ZHqVHZZXAfqt9UseDzjl
eESUgImn8RpsMC5+r0Rk6WBsYxyaA8Uqclivxo8m8pDjzQ4qvjMC9BWlsHClqAjy
owiW3k29AQQ=
=s3bG
-----END PGP SIGNATURE-----