-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1699
            Authenticated user command injection vulnerability
                                14 May 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           PAN-OS management interface
Publisher:         Palo Alto
Operating System:  Network Appliance
Impact/Access:     Root Compromise                 -- Existing Account
                   Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-2010  

Original Bulletin: 
   https://securityadvisories.paloaltonetworks.com/CVE-2020-2010

- --------------------------BEGIN INCLUDED TEXT--------------------

Palo Alto Networks Security Advisories / CVE-2020-2010

CVE-2020-2010 PAN-OS: Authenticated user command injection vulnerability

047910
Severity 7.2 . HIGH
Attack Vector NETWORK
Attack Complexity LOW
Privileges Required HIGH
User Interaction NONE
Scope UNCHANGED
Confidentiality Impact HIGH
Integrity Impact HIGH
Availability Impact HIGH
NVD JSON     
Published: 2020-05-13
Updated: 2020-05-13
Ref#: PAN-126362

Description

An OS command injection vulnerability in PAN-OS management interface allows an
authenticated administrator to execute arbitrary OS commands with root
privileges.

This issue affects:

All versions of PAN-OS 7.1 and 8.0;

PAN-OS 8.1 versions earlier than 8.1.14;

PAN-OS 9.0 versions earlier than 9.0.7.

Product Status

PAN-OS

Versions Affected Unaffected
9.2               >= 9.2.0
9.1               >= 9.1.0
9.0      < 9.0.7  >= 9.0.7
8.1      < 8.1.14 >= 8.1.14
8.0      8.0.*
7.1      7.1.*

Severity: HIGH

CVSSv3.1 Base Score: 7.2 (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H)

Solution

This issue is fixed in PAN-OS 8.1.14, PAN-OS 9.0.7, PAN-OS 9.1.0, PAN-OS 9.2.0
and all later PAN-OS versions.

PAN-OS 8.0 is now end-of-life as of October 31, 2019, and is no longer covered
by our Product Security Assurance policies.

PAN-OS 7.1 is on extended support until June 30, 2020, and is only being
considered for critical security vulnerability fixes.

Workarounds and Mitigations

This issue affects the management interface of PAN-OS and is strongly mitigated
by following best practices for securing the PAN-OS management interface.
Please review the Best Practices for Securing Administrative Access in the
PAN-OS technical documentation, available at: https://docs.paloaltonetworks.com
.

Acknowledgements

This issue was discovered by Nicholas Newsom of Palo Alto Networks during
internal security review.

Timeline

2020-05-13 Initial publication
Terms of usePrivacyProduct Security Assurance and Vulnerability Disclosure
Policy Report vulnerabilitiesManage subscriptions
(C) 2020 Palo Alto Networks, Inc. All rights reserved.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=7V82
-----END PGP SIGNATURE-----