-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2021.3035.2
                          PAN-OS Vulnerabilities
                             14 September 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           PAN-OS
Publisher:         Palo Alto
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Root Compromise                 -- Existing Account      
                   Denial of Service               -- Remote/Unauthenticated
                   Cross-site Scripting            -- Existing Account      
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-3055 CVE-2021-3054 CVE-2021-3053
                   CVE-2021-3052 CVE-2020-10188 

Reference:         ESB-2021.2941
                   ESB-2021.2843
                   ESB-2021.2556

Original Bulletin: 
   https://securityadvisories.paloaltonetworks.com/CVE-2020-10188
   https://securityadvisories.paloaltonetworks.com/CVE-2021-3052
   https://securityadvisories.paloaltonetworks.com/CVE-2021-3053
   https://securityadvisories.paloaltonetworks.com/CVE-2021-3054
   https://securityadvisories.paloaltonetworks.com/CVE-2021-3055

Revision History:  September 14 2021: Vendor added threat prevention workaround for the vulnerabilities
                   September  9 2021: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Palo Alto Networks Security Advisories / CVE-2020-10188

CVE-2020-10188 PAN-OS: Impact of Telnet Remote-Code-Execution (RCE)
Vulnerability (CVE-2020-10188)

047910
Severity 8.1 . HIGH
Attack Vector NETWORK
Attack Complexity HIGH
Privileges Required NONE
User Interaction NONE
Scope UNCHANGED
Confidentiality Impact HIGH
Integrity Impact HIGH
Availability Impact HIGH
NVD JSON     
Published 2021-09-08
Updated 2021-09-08
Reference PAN-158262
Discovered externally

Description

A buffer overflow vulnerability in the Telnet-based administrative management
service included with PAN-OS software allows remote attackers to execute
arbitrary code.

The Telnet-based administrative management service is disabled by default and
this issue is not exploitable if this service is disabled.

This issue does not impact SSH or HTTPS management interfaces. This issue does
not affect Prisma Access.

Product Status

  Versions   Affected Unaffected
PAN-OS 10.1  None     10.1.*
PAN-OS 10.0  < 10.0.6 >= 10.0.6
PAN-OS 9.1   < 9.1.9  >= 9.1.9
PAN-OS 9.0   < 9.0.14 >= 9.0.14
PAN-OS 8.1   < 8.1.20 >= 8.1.20

Required Configuration for Exposure

This issue is exploitable only if the Telnet service is enabled and is
accessible to attackers.

Severity: HIGH

CVSSv3.1 Base Score: 8.1 (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H)

Exploitation Status

Palo Alto Networks is not aware of any malicious exploitation of this issue
targeting Palo Alto Networks products.

Weakness Type

CWE-120 Buffer Overflow

Solution

This issue is fixed in PAN-OS 8.1.20, PAN-OS 9.0.14, PAN-OS 9.1.9, PAN-OS
10.0.6, and all later PAN-OS versions.

Workarounds and Mitigations

Disabling the Telnet-based administrative management service completely
eliminates risks of exploitation of this issue.

This issue requires the attacker to have network access to the PAN-OS Telnet
interface. You can mitigate the impact of this issue by following best
practices for securing the PAN-OS web interface. Please review the Best
Practices for Securing Administrative Access in the PAN-OS technical
documentation at https://docs.paloaltonetworks.com/best-practices.

If the Telnet-based administrative management service is required and you
cannot immediately upgrade your PAN-OS software, enable signatures for Unique
Threat ID 59125 on traffic destined for the Telnet interface to block attacks
against CVE-2020-10188.

Acknowledgments

This issue was found by an external researcher in the upstream Telnet code.

Timeline

2021-09-08 Initial publication
Terms of usePrivacyProduct Security Assurance and Vulnerability Disclosure
Policy Report vulnerabilitiesManage subscriptions
(C) 2020 Palo Alto Networks, Inc. All rights reserved.

- --------------------------------------------------------------------------------

Palo Alto Networks Security Advisories / CVE-2021-3052

CVE-2021-3052 PAN-OS: Reflected Cross-Site Scripting (XSS) in Web Interface

047910
Severity 8 . HIGH
Attack Vector NETWORK
Attack Complexity LOW
Privileges Required LOW
User Interaction REQUIRED
Scope UNCHANGED
Confidentiality Impact HIGH
Integrity Impact HIGH
Availability Impact HIGH
NVD JSON     
Published 2021-09-08
Updated 2021-09-13
Reference PAN-150337
Discovered externally

Description

A reflected cross-site scripting (XSS) vulnerability in the Palo Alto Network
PAN-OS web interface enables an authenticated network-based attacker to mislead
another authenticated PAN-OS administrator to click on a specially crafted link
that performs arbitrary actions in the PAN-OS web interface as the targeted
authenticated administrator.

This issue impacts:

PAN-OS 8.1 versions earlier than 8.1.20;

PAN-OS 9.0 versions earlier than 9.0.14;

PAN-OS 9.1 versions earlier than 9.1.10;

PAN-OS 10.0 versions earlier than 10.0.2.

This issue does not affect Prisma Access.

Product Status

  Versions   Affected Unaffected
PAN-OS 10.1  None     10.1.*
PAN-OS 10.0  < 10.0.2 >= 10.0.2
PAN-OS 9.1   < 9.1.10 >= 9.1.10
PAN-OS 9.0   < 9.0.14 >= 9.0.14
PAN-OS 8.1   < 8.1.20 >= 8.1.20

Severity: HIGH

CVSSv3.1 Base Score: 8 (CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H)

Exploitation Status

Palo Alto Networks is not aware of any malicious attempts to exploit this
vulnerability.

Weakness Type

CWE-79 Cross-site Scripting (XSS)

Solution

This issue is fixed in PAN-OS 9.0.14, PAN-OS 8.1.20, PAN-OS 9.1.10, PAN-OS
10.0.2, PAN-OS 10.1.0, and all later PAN-OS versions.

Workarounds and Mitigations

Enable signatures for Unique Threat IDs 91573, 91574, 91575, 91576 on traffic
destined for the web interface to block attacks against CVE-2021-3052.

This issue requires the attacker to have authenticated access to the PAN-OS web
interface. You can mitigate the impact of this issue by following best
practices for securing the PAN-OS web interface. Please review the Best
Practices for Securing Administrative Access in the PAN-OS technical
documentation at https://docs.paloaltonetworks.com/best-practices.

Acknowledgments

Palo Alto Networks thanks Cristian Mocanu and Dan Marin of Deloitte for
discovering and reporting this issue.

Timeline

2021-09-12 Added threat prevention workaround for the vulnerability
2021-09-08 Initial publication
Terms of usePrivacyProduct Security Assurance and Vulnerability Disclosure
Policy Report vulnerabilitiesManage subscriptions
(C) 2020 Palo Alto Networks, Inc. All rights reserved.

- --------------------------------------------------------------------------------

CVE-2021-3053 PAN-OS: Exceptional Condition Denial-of-Service (DoS)

047910
Severity 7.5 . HIGH
Attack Vector NETWORK
Attack Complexity LOW
Privileges Required NONE
User Interaction NONE
Scope UNCHANGED
Confidentiality Impact NONE
Integrity Impact NONE
Availability Impact HIGH
NVD JSON     
Published 2021-09-08
Updated 2021-09-13
Reference PAN-158723
Discovered internally

Description

An improper handling of exceptional conditions vulnerability exists in the Palo
Alto Networks PAN-OS dataplane that enables an unauthenticated network-based
attacker to send specifically crafted traffic through the firewall that causes
the service to crash. Repeated attempts to send this request result in denial
of service to all PAN-OS services by restarting the device and putting it into
maintenance mode.

This issue impacts:

PAN-OS 8.1 versions earlier than PAN-OS 8.1.20;

PAN-OS 9.0 versions earlier than PAN-OS 9.0.14;

PAN-OS 9.1 versions earlier than PAN-OS 9.1.9;

PAN-OS 10.0 versions earlier than PAN-OS 10.0.5.

This issue does not affect Prisma Access.

Product Status

  Versions   Affected Unaffected
PAN-OS 10.1  None     10.1.*
PAN-OS 10.0  < 10.0.5 >= 10.0.5
PAN-OS 9.1   < 9.1.9  >= 9.1.9
PAN-OS 9.0   < 9.0.14 >= 9.0.14
PAN-OS 8.1   < 8.1.20 >= 8.1.20

Required Configuration for Exposure

This issue is applicable only if GTP security is configured on the firewall.

Severity: HIGH

CVSSv3.1 Base Score: 7.5 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Exploitation Status

Palo Alto Networks is not aware of any malicious exploitation of this issue.

Weakness Type

CWE-755 Improper Handling of Exceptional Conditions

Solution

This issue is fixed in PAN-OS 8.1.20, PAN-OS 9.0.14, PAN-OS 9.1.9, PAN-OS
10.0.5, and all later PAN-OS versions.

Workarounds and Mitigations

Enable signatures for Unique Threat ID 91593 on traffic processed by the
firewall to block attacks against CVE-2021-3053.

Acknowledgments

This issue was found by Nicholas Newsom of Palo Alto Networks during internal
security review.

Timeline

2021-09-13 Added required configuration for exposure and threat prevention
workaround for the vulnerability
2021-09-08 Initial publication
Terms of usePrivacyProduct Security Assurance and Vulnerability Disclosure
Policy Report vulnerabilitiesManage subscriptions
(C) 2020 Palo Alto Networks, Inc. All rights reserved.


- -------------------------------------------------------------------------------
CVE-2021-3054 PAN-OS: Unsigned Code Execution During Plugin Installation Race
Condition Vulnerability

047910
Severity 7.2 . HIGH
Attack Vector NETWORK
Attack Complexity LOW
Privileges Required HIGH
User Interaction NONE
Scope UNCHANGED
Confidentiality Impact HIGH
Integrity Impact HIGH
Availability Impact HIGH
NVD JSON     
Published 2021-09-08
Updated 2021-09-13
Reference PAN-138727
Discovered externally

Description

A time-of-check to time-of-use (TOCTOU) race condition vulnerability in the
Palo Alto Networks PAN-OS web interface enables an authenticated administrator
with permission to upload plugins to execute arbitrary code with root user
privileges.

This issue impacts:

PAN-OS 8.1 versions earlier than PAN-OS 8.1.20;

PAN-OS 9.0 versions earlier than PAN-OS 9.0.14;

PAN-OS 9.1 versions earlier than PAN-OS 9.1.11;

PAN-OS 10.0 versions earlier than PAN-OS 10.0.7;

PAN-OS 10.1 versions earlier than PAN-OS 10.1.2.

This issue does not affect Prisma Access.

Product Status

  Versions   Affected Unaffected
PAN-OS 10.1  < 10.1.2 >= 10.1.2
PAN-OS 10.0  < 10.0.7 >= 10.0.7
PAN-OS 9.1   < 9.1.11 >= 9.1.11
PAN-OS 9.0   < 9.0.14 >= 9.0.14
PAN-OS 8.1   < 8.1.20 >= 8.1.20

Severity: HIGH

CVSSv3.1 Base Score: 7.2 (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H)

Exploitation Status

Palo Alto Networks is not aware of any malicious exploitation of this issue.

Weakness Type

CWE-367 Time-of-check Time-of-use (TOCTOU) Race Condition

Solution

This issue is fixed in PAN-OS 8.1.20, PAN-OS 9.0.14, PAN-OS 9.1.11, PAN-OS
10.0.7, PAN-OS 10.1.2, and all later PAN-OS versions.

Workarounds and Mitigations

Enable signatures for Unique Threat ID 91572 on traffic processed by the
firewall to block attacks against CVE-2021-3054.

This issue requires the attacker to have authenticated access to the PAN-OS web
interface. You can mitigate the impact of this issue by following best
practices for securing the PAN-OS web interface. Please review the Best
Practices for Securing Administrative Access in the PAN-OS technical
documentation at https://docs.paloaltonetworks.com/best-practices.

Acknowledgments

Palo Alto Networks thanks Praetorian for discovering and reporting this issue.

Timeline

2021-09-12 Added threat prevention workaround for the vulnerability
2021-09-08 Initial publication
Terms of usePrivacyProduct Security Assurance and Vulnerability Disclosure
Policy Report vulnerabilitiesManage subscriptions
(C) 2020 Palo Alto Networks, Inc. All rights reserved.

- --------------------------------------------------------------------------------
CVE-2021-3055 PAN-OS: XML External Entity (XXE) Reference Vulnerability in the
PAN-OS Web Interface

047910
Severity 6.5 . MEDIUM
Attack Vector NETWORK
Attack Complexity LOW
Privileges Required HIGH
User Interaction NONE
Scope UNCHANGED
Confidentiality Impact HIGH
Integrity Impact NONE
Availability Impact HIGH
NVD JSON     
Published 2021-09-08
Updated 2021-09-13
Reference PAN-166241
Discovered externally

Description

An improper restriction of XML external entity (XXE) reference vulnerability in
the Palo Alto Networks PAN-OS web interface enables an authenticated
administrator to read any arbitrary file from the file system and send a
specifically crafted request to the firewall that causes the service to crash.
Repeated attempts to send this request result in denial of service to all
PAN-OS services by restarting the device and putting it into maintenance mode.

This issue impacts:

PAN-OS 8.1 versions earlier than PAN-OS 8.1.20;

PAN-OS 9.0 versions earlier than PAN-OS 9.0.14;

PAN-OS 9.1 versions earlier than PAN-OS 9.1.10;

PAN-OS 10.0 versions earlier than PAN-OS 10.0.6.

This issue does not affect Prisma Access.

Product Status

  Versions   Affected Unaffected
PAN-OS 10.1  None     10.1.*
PAN-OS 10.0  < 10.0.6 >= 10.0.6
PAN-OS 9.1   < 9.1.10 >= 9.1.10
PAN-OS 9.0   < 9.0.14 >= 9.0.14
PAN-OS 8.1   < 8.1.20 >= 8.1.20

Severity: MEDIUM

CVSSv3.1 Base Score: 6.5 (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H)

Exploitation Status

Palo Alto Networks is not aware of any malicious attempts to exploit this
vulnerability.

Weakness Type

CWE-611 Improper Restriction of XML External Entity Reference ('XXE')

Solution

This issue is fixed in PAN-OS 8.1.20, PAN-OS 9.0.14, PAN-OS 9.1.10, PAN-OS
10.0.6, and all later PAN-OS versions.

Workarounds and Mitigations

Enable signatures for Unique Threat ID 91588 on traffic destined for the web
interface to block attacks against CVE-2021-3055.

This issue requires the attacker to have authenticated access to the PAN-OS web
interface. You can mitigate the impact of this issue by following best
practices for securing the PAN-OS web interface. Please review the Best
Practices for Securing Administrative Access in the PAN-OS technical
documentation at https://docs.paloaltonetworks.com/best-practices.

Acknowledgments

This issue was found by a customer of Palo Alto Networks during a security
review.

Timeline

2021-09-12 Added threat prevention workaround for the vulnerability
2021-09-08 Initial publication
Terms of usePrivacyProduct Security Assurance and Vulnerability Disclosure
Policy Report vulnerabilitiesManage subscriptions
(C) 2020 Palo Alto Networks, Inc. All rights reserved.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=h/Eg
-----END PGP SIGNATURE-----