-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2020
           CVE-2020-2027 PAN-OS: Multiple PAN-OS vulnerabilities
                               11 June 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           PAN-OS
Publisher:         Palo Alto
Operating System:  Network Appliance
Impact/Access:     Root Compromise                 -- Existing Account
                   Execute Arbitrary Code/Commands -- Existing Account
                   Reduced Security                -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-2029 CVE-2020-2028 CVE-2020-2027

Original Bulletin: 
   https://securityadvisories.paloaltonetworks.com/CVE-2020-2027
   https://securityadvisories.paloaltonetworks.com/CVE-2020-2028
   https://securityadvisories.paloaltonetworks.com/CVE-2020-2029

Comment: This bulletin contains three (3) Palo Alto security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Palo Alto Networks Security Advisories / CVE-2020-2027

CVE-2020-2027 PAN-OS: Buffer overflow in authd authentication response

047910
Severity 7.2 . HIGH
Attack Vector NETWORK
Attack Complexity LOW
Privileges Required HIGH
User Interaction NONE
Scope UNCHANGED
Confidentiality Impact HIGH
Integrity Impact HIGH
Availability Impact HIGH
NVD JSON     
Published: 2020-06-10
Updated: 2020-06-10
Ref#: CYR-10833

Description

A buffer overflow vulnerability in the authd component of the PAN-OS management
server allows authenticated administrators to disrupt system processes and
potentially execute arbitrary code with root privileges.

This issue affects:

All versions of PAN-OS 7.1 and PAN-OS 8.0;

PAN-OS 8.1 versions earlier than PAN-OS 8.1.13;

PAN-OS 9.0 versions earlier than PAN-OS 9.0.7.

Product Status

PAN-OS

Versions Affected Unaffected
9.1               >= 9.1.0
9.0      < 9.0.7  >= 9.0.7
8.1      < 8.1.13 >= 8.1.13
8.0      8.0.*
7.1      7.1.*

Severity: HIGH

CVSSv3.1 Base Score: 7.2 (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H)

Weakness Type

CWE-121 Stack-based Buffer Overflow

Solution

This issue is fixed in PAN-OS 8.1.13, PAN-OS 9.0.7, PAN-OS 9.1.0, and all later
PAN-OS versions.

PAN-OS 8.0 is end-of-life (as of October 31, 2019) and is no longer covered by
our Product Security Assurance policies.

PAN-OS 7.1 is on extended support until June 30, 2020, and we are considering
updates only for critical security vulnerability fixes.

Workarounds and Mitigations

This issue affects the management interface of PAN-OS and you can mitigate the
impact of this issue by following best practices for securing the PAN-OS
management interface. Please review the Best Practices for Securing
Administrative Access in the PAN-OS technical documentation, available at
https://docs.paloaltonetworks.com/best-practices.

Acknowledgements

This issue was found by Nicholas Newsom of Palo Alto Networks during internal
security review.

Timeline

2020-06-10 Initial publication
Terms of usePrivacyProduct Security Assurance and Vulnerability Disclosure
Policy Report vulnerabilitiesManage subscriptions
(C) 2020 Palo Alto Networks, Inc. All rights reserved.


- --------------------------------------------------------------------------------

Palo Alto Networks Security Advisories / CVE-2020-2028

CVE-2020-2028 PAN-OS: OS command injection vulnerability in FIPS-CC mode
certificate verification

047910
Severity 7.2 . HIGH
Attack Vector NETWORK
Attack Complexity LOW
Privileges Required HIGH
User Interaction NONE
Scope UNCHANGED
Confidentiality Impact HIGH
Integrity Impact HIGH
Availability Impact HIGH
NVD JSON     
Published: 2020-06-10
Updated: 2020-06-10
Ref#: PAN-125804

Description

An OS Command Injection vulnerability in PAN-OS management server allows
authenticated administrators to execute arbitrary OS commands with root
privileges when uploading a new certificate in FIPS-CC mode.

This issue affects:

All versions of PAN-OS 7.1 and PAN-OS 8.0;

PAN-OS 8.1 versions earlier than PAN-OS 8.1.13;

PAN-OS 9.0 versions earlier than PAN-OS 9.0.7.

Product Status

PAN-OS

Versions Affected Unaffected
9.1               >= 9.1.0
9.0      < 9.0.7  >= 9.0.7
8.1      < 8.1.13 >= 8.1.13
8.0      8.0.*
7.1      7.1.*

Severity: HIGH

CVSSv3.1 Base Score: 7.2 (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H)

Weakness Type

CWE-78 OS Command Injection

Solution

This issue is fixed in PAN-OS 8.1.13, PAN-OS 9.0.7, PAN-OS 9.1.0, and all later
PAN-OS versions.

PAN-OS 8.0 is end-of-life (as of October 31, 2019) and is no longer covered by
our Product Security Assurance policies.

PAN-OS 7.1 is on extended support until June 30, 2020, and we are considering
updates only for critical security vulnerability fixes.

Workarounds and Mitigations

This issue affects the management interface of PAN-OS and you can mitigate the
impact of this issue by following best practices for securing the PAN-OS
management interface. Please review the Best Practices for Securing
Administrative Access in the PAN-OS technical documentation, available at
https://docs.paloaltonetworks.com/best-practices.

Acknowledgements

This issue was found by Nicholas Newsom of Palo Alto Networks during internal
security review.

Timeline

2020-06-10 Initial publication
Terms of usePrivacyProduct Security Assurance and Vulnerability Disclosure
Policy Report vulnerabilitiesManage subscriptions
(C) 2020 Palo Alto Networks, Inc. All rights reserved.

- --------------------------------------------------------------------------------

Palo Alto Networks Security Advisories / CVE-2020-2029

CVE-2020-2029 PAN-OS: OS command injection vulnerability in management
interface certificate generator

047910
Severity 7.2 . HIGH
Attack Vector NETWORK
Attack Complexity LOW
Privileges Required HIGH
User Interaction NONE
Scope UNCHANGED
Confidentiality Impact HIGH
Integrity Impact HIGH
Availability Impact HIGH
NVD JSON     
Published: 2020-06-10
Updated: 2020-06-10
Ref#: PAN-124621

Description

An OS Command Injection vulnerability in the PAN-OS web management interface
allows authenticated administrators to execute arbitrary OS commands with root
privileges by sending a malicious request to generate new certificates for use
in the PAN-OS configuration.

This issue affects:

All versions of PAN-OS 8.0;

PAN-OS 7.1 versions earlier than PAN-OS 7.1.26;

PAN-OS 8.1 versions earlier than PAN-OS 8.1.13.

Product Status

PAN-OS

Versions Affected Unaffected
9.1               >= 9.1.0
9.0               >= 9.0.0
8.1      < 8.1.13 >= 8.1.13
8.0      8.0.*
7.1      < 7.1.26 >= 7.1.26

Severity: HIGH

CVSSv3.1 Base Score: 7.2 (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H)

Weakness Type

CWE-78 OS Command Injection

Solution

This issue is fixed in PAN-OS 7.1.26, PAN-OS 8.1.13, and all later PAN-OS
versions.

PAN-OS 8.0 is end-of-life (as of October 31, 2019) and is no longer covered by
our Product Security Assurance policies.

PAN-OS 7.1 is on extended support until June 30, 2020, and we are considering
updates only for critical security vulnerability fixes.

Workarounds and Mitigations

This issue affects the management interface of PAN-OS and you can mitigate the
impact of this issue by following best practices for securing the PAN-OS
management interface. Please review the Best Practices for Securing
Administrative Access in the PAN-OS technical documentation, available at
https://docs.paloaltonetworks.com/best-practices.

Acknowledgements

Palo Alto Networks thanks Przemyslaw Kowalski of STM Solutions for discovering
and reporting this issue.

Timeline

2020-06-10 Initial publication
Terms of usePrivacyProduct Security Assurance and Vulnerability Disclosure
Policy Report vulnerabilitiesManage subscriptions
(C) 2020 Palo Alto Networks, Inc. All rights reserved.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=5ibi
-----END PGP SIGNATURE-----