-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3118
                     PAN-OS: Multiple Vulnerabilities
                             10 September 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Pan-OS
Publisher:         Palo Alto
Operating System:  Network Appliance
Impact/Access:     Root Compromise                 -- Remote/Unauthenticated      
                   Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                   Denial of Service               -- Remote/Unauthenticated      
                   Cross-site Scripting            -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-2040 CVE-2020-2036 

Original Bulletin: 
   https://securityadvisories.paloaltonetworks.com/CVE-2020-2036
   https://securityadvisories.paloaltonetworks.com/CVE-2020-2040

Comment: This bulletin contains two (2) Palo Alto security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Palo Alto Networks Security Advisories / CVE-2020-2036

CVE-2020-2036 PAN-OS: Reflected Cross-Site Scripting (XSS) vulnerability in
management web interface

047910
Severity 8.8 . HIGH
Attack Vector NETWORK
Attack Complexity LOW
Privileges Required NONE
User Interaction REQUIRED
Scope UNCHANGED
Confidentiality Impact HIGH
Integrity Impact HIGH
Availability Impact HIGH
NVD JSON     
Published 2020-09-09
Updated 2020-09-09
Reference PAN-116720
Discovered externally

Description

A reflected cross-site scripting (XSS) vulnerability exists in the PAN-OS
management web interface. A remote attacker able to convince an administrator
with an active authenticated session on the firewall management interface to
click on a crafted link to that management web interface could potentially
execute arbitrary JavaScript code in the administrator's browser and perform
administrative actions.

This issue impacts:

PAN-OS 8.1 versions earlier than PAN-OS 8.1.16;

PAN-OS 9.0 versions earlier than PAN-OS 9.0.9.

Product Status

  Versions   Affected Unaffected
PAN-OS 10.0  None     >= 10.0.0
PAN-OS 9.1   None     >= 9.1.0
PAN-OS 9.0   < 9.0.9  >= 9.0.9
PAN-OS 8.1   < 8.1.16 >= 8.1.16

Severity: HIGH

CVSSv3.1 Base Score: 8.8 (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)

Weakness Type

CWE-79 Cross-site Scripting (XSS)

Solution

This issue is fixed in PAN-OS 8.1.16, PAN-OS 9.0.9, and all later PAN-OS
versions.

Workarounds and Mitigations

Administrators should use caution when they are authenticated to the firewall
management web interface and not click or open links from unsolicited sources.

This issue impacts the management web interface of PAN-OS. You can mitigate the
impact of this issue by following best practices for securing the PAN-OS
management web interface.

Please review the Best Practices for Securing Administrative Access in the
PAN-OS technical documentation, available at https://docs.paloaltonetworks.com/
best-practices.

Acknowledgments

Palo Alto Networks thanks Mikhail Klyuchnikov and Nikita Abramov of Positive
Technologies and Ben Nott of Palo Alto Networks for discovering and reporting
this issue.

Timeline

2020-09-09 Initial publication
Terms of usePrivacyProduct Security Assurance and Vulnerability Disclosure
Policy Report vulnerabilitiesManage subscriptions
(C) 2020 Palo Alto Networks, Inc. All rights reserved.

- ----------------------------------------------------------------------------------------------------------------------------------
Palo Alto Networks Security Advisories / CVE-2020-2040

CVE-2020-2040 PAN-OS: Buffer overflow when Captive Portal or Multi-Factor
Authentication (MFA) is enabled

047910
Severity 9.8 . CRITICAL
Attack Vector NETWORK
Attack Complexity LOW
Privileges Required NONE
User Interaction NONE
Scope UNCHANGED
Confidentiality Impact HIGH
Integrity Impact HIGH
Availability Impact HIGH
NVD JSON     
Published 2020-09-09
Updated 2020-09-09
Reference PAN-145149, PAN-145150, PAN-145151 and PAN-145195
Discovered internally

Description

A buffer overflow vulnerability in PAN-OS allows an unauthenticated attacker to
disrupt system processes and potentially execute arbitrary code with root
privileges by sending a malicious request to the Captive Portal or Multi-Factor
Authentication interface.

This issue impacts:

All versions of PAN-OS 8.0;

PAN-OS 8.1 versions earlier than PAN-OS 8.1.15;

PAN-OS 9.0 versions earlier than PAN-OS 9.0.9;

PAN-OS 9.1 versions earlier than PAN-OS 9.1.3.

Product Status

  Versions   Affected Unaffected
PAN-OS 10.0  None     >= 10.0.0
PAN-OS 9.1   < 9.1.3  >= 9.1.3
PAN-OS 9.0   < 9.0.9  >= 9.0.9
PAN-OS 8.1   < 8.1.15 >= 8.1.15
PAN-OS 8.0   8.0.*

Required Configuration for Exposure

This issue is applicable only where either Captive Portal or Multi-Factor
Authentication (MFA) is enabled.

Severity: CRITICAL

CVSSv3.1 Base Score: 9.8 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Weakness Type

CWE-120 Buffer Overflow

Solution

This issue is fixed in PAN-OS 8.1.15, PAN-OS 9.0.9, PAN-OS 9.1.3, and all later
PAN-OS versions.

All Prisma Access services are now upgraded to resolve this issue and are no
longer vulnerable.

PAN-OS 7.1 and 8.0 are end-of-life and are no longer covered by our Product
Security Assurance policies.

Workarounds and Mitigations

Until PAN-OS software is upgraded to a fixed version, enabling signatures in
content update version 8317 will block attacks against CVE-2020-2040.

Acknowledgments

This issue was found by Yamata Li of Palo Alto Networks during internal
security review.

Frequently Asked Questions

Q. Has this been exploited in the wild?

    This issue was discovered during internal security review. No evidence of
    active exploitation has been identified as of this time.

Q. Are there any indicators of compromise or breach due to this vulnerability?

    No.

Timeline

2020-09-09 Initial publication
Terms of usePrivacyProduct Security Assurance and Vulnerability Disclosure
Policy Report vulnerabilitiesManage subscriptions
(C) 2020 Palo Alto Networks, Inc. All rights reserved.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=q7kk
-----END PGP SIGNATURE-----