Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2020-2038: CVE-2020-2038 PAN-OS: OS command injection vulnerability in the management web interface

An OS Command Injection vulnerability in the PAN-OS management interface that allows authenticated administrators to execute arbitrary OS commands with root privileges. This issue impacts: PAN-OS 9.0 versions earlier than 9.0.10; PAN-OS 9.1 versions earlier than 9.1.4; PAN-OS 10.0 versions earlier than 10.0.1.

CVE
#vulnerability#web#js#auth

Palo Alto Networks Security Advisories / CVE-2020-2038

Attack Vector NETWORK

Scope UNCHANGED

Attack Complexity LOW

Confidentiality Impact HIGH

Privileges Required HIGH

Integrity Impact HIGH

User Interaction NONE

Availability Impact HIGH

NVD JSON

Published 2020-09-09

Updated 2021-02-12

Reference PAN-101484

Discovered externally

Description

An OS Command Injection vulnerability in the PAN-OS management interface that allows authenticated administrators to execute arbitrary OS commands with root privileges.

This issue impacts:

PAN-OS 9.0 versions earlier than 9.0.10;

PAN-OS 9.1 versions earlier than 9.1.4;

PAN-OS 10.0 versions earlier than 10.0.1.

Product Status

Versions

Affected

Unaffected

PAN-OS 10.0

< 10.0.1

>= 10.0.1

PAN-OS 9.1

< 9.1.4

>= 9.1.4

PAN-OS 9.0

< 9.0.10

>= 9.0.10

PAN-OS 8.1

None

8.1.*

Severity:HIGH

CVSSv3.1 Base Score:7.2 (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H)

Exploitation Status

Palo Alto Networks is not aware of any malicious attempts to exploit this vulnerability.

Palo Alto Networks is aware of publicly available information that may help construct proof of concept exploits for these issues.

Weakness Type

CWE-78 OS Command Injection

Solution

This issue is fixed in PAN-OS 9.0.10, PAN-OS 9.1.4, PAN-OS 10.0.1, and all later PAN-OS versions.

Workarounds and Mitigations

Until PAN-OS software is upgraded to a fixed version, enabling signatures for Unique Threat ID 59954 on traffic destined for the GlobalProtect portal, gateway, or VPN will block attacks against CVE-2020-2038.

This issue impacts the PAN-OS management web interface but you can mitigate the impact of this issue by following best practices for securing the PAN-OS management web interface. Please review the Best Practices for Securing Administrative Access in the PAN-OS technical documentation, available at https://docs.paloaltonetworks.com/best-practices.

Acknowledgments

Palo Alto Networks thanks Mikhail Klyuchnikov and Nikita Abramov of Positive Technologies for discovering and reporting this issue.

Timeline

2021-02-12 Updated the availability of exploitation resources

2020-09-09 Initial publication

Related news

Palo Alto Networks Authenticated Remote Code Execution

This Metasploit module exploits an OS command injection vulnerability in the PAN-OS management interface that allows authenticated administrators to execute arbitrary OS commands with root privileges. This issue impacts PAN-OS versions prior to 10.0.1, 9.1.4 and 9.0.10.

PAN-OS 10.0 Remote Code Execution

PAN-OS version 10.0 suffers from a remote code execution vulnerability.

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907