-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3117
 CVE-2020-2044 PAN-OS: Passwords may be logged in clear text while storing
                 operational command (op command) history
                             10 September 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           PAN-OS
Publisher:         Palo Alto
Operating System:  Network Appliance
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-2044  

Original Bulletin: 
   https://securityadvisories.paloaltonetworks.com/CVE-2020-2044

- --------------------------BEGIN INCLUDED TEXT--------------------

Palo Alto Networks Security Advisories / CVE-2020-2044

CVE-2020-2044 PAN-OS: Passwords may be logged in clear text while storing
operational command (op command) history

047910
Severity 3.3 . LOW
Attack Vector LOCAL
Attack Complexity LOW
Privileges Required LOW
User Interaction NONE
Scope UNCHANGED
Confidentiality Impact LOW
Integrity Impact NONE
Availability Impact NONE
NVD JSON     
Published 2020-09-09
Updated 2020-09-09
Reference PAN-135262
Discovered internally

Description

An information exposure through log file vulnerability where an administrator's
password or other sensitive information may be logged in cleartext while using
the CLI in Palo Alto Networks PAN-OS software. The opcmdhistory.log file was
introduced to track operational command (op-command) usage but did not mask all
sensitive information.

The opcmdhistory.log file is removed in PAN-OS 9.1 and later PAN-OS versions.
Command usage is recorded, instead, in the req_stats.log file in PAN-OS 9.1 and
later PAN-OS versions.

This issue impacts:

PAN-OS 8.1 versions earlier than PAN-OS 8.1.16;

PAN-OS 9.0 versions earlier than PAN-OS 9.0.10;

PAN-OS 9.1 versions earlier than PAN-OS 9.1.3.

Product Status

 Versions  Affected Unaffected
PAN-OS 9.1 < 9.1.3  >= 9.1.3
PAN-OS 9.0 < 9.0.10 >= 9.0.10
PAN-OS 8.1 < 8.1.16 >= 8.1.16
PAN-OS 8.0 8.0.*

Severity: LOW

CVSSv3.1 Base Score: 3.3 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N)

Weakness Type

CWE-532 Information Exposure Through Log Files

Solution

This issue is fixed in PAN-OS 8.1.16, PAN-OS 9.0.10, PAN-OS 9.1.3, and all
later PAN-OS versions.

Workarounds and Mitigations

This issue requires access to PAN-OS log files generated in the system. You can
mitigate the impact of this issue by following best practices for securing the
PAN-OS management interface. Please review the Best Practices for Securing
Administrative Access in the PAN-OS technical documentation, available at
https://docs.paloaltonetworks.com/best-practices.

Acknowledgments

This issue was found by Yamata Li of Palo Alto Networks during internal
security review.

Timeline

2020-09-09 Initial publication
Terms of usePrivacyProduct Security Assurance and Vulnerability Disclosure
Policy Report vulnerabilitiesManage subscriptions
(C) 2020 Palo Alto Networks, Inc. All rights reserved.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=GemP
-----END PGP SIGNATURE-----