-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1097
          Palo Alto Networks Security Advisories / CVE-2020-1981
                               30 March 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           PAN-OS
Publisher:         Palo Alto
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Increased Privileges            -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-1981  

Original Bulletin: 
   https://securityadvisories.paloaltonetworks.com/CVE-2020-1981

- --------------------------BEGIN INCLUDED TEXT--------------------

Palo Alto Networks Security Advisories / CVE-2020-1981

CVE-2020-1981 PAN-OS: Predictable temporary filename vulnerability allows local
privilege escalation


Severity 7 . HIGH
Attack Vector LOCAL
Attack Complexity HIGH
Privileges Required LOW
User Interaction NONE
Scope UNCHANGED
Confidentiality Impact HIGH
Integrity Impact HIGH
Availability Impact HIGH
NVD JSON     
Published: 2020-03-11
Updated: 2020-03-11
Ref#: PAN-103038

Description

A predictable temporary filename vulnerability in PAN-OS allows local privilege
escalation.

This issue allows a local attacker who bypassed the restricted shell to execute
commands as a low privileged user and gain root access on the PAN-OS hardware
or virtual appliance.

This issue affects only PAN-OS 8.1 versions earlier than PAN-OS 8.1.13.

This issue does not affect PAN-OS 7.1, PAN-OS 9.0, or later PAN-OS versions.

Product Status

PAN-OS

Versions Affected Unaffected
8.1      < 8.1.13 >= 8.1.13
7.1               >= 7.1.0
9.0               >= 9.0.0
9.1               >= 9.1.0

Required Configuration

N/A

Severity: HIGH

CVSSv3.1 Base Score: 7 (CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H)

Solution

This issue is fixed in PAN-OS 8.1.13 and all later PAN-OS 8.1 versions.

Workarounds and Mitigations

This issue affects the management interface of PAN-OS and is mitigated by
following best practices for securing the PAN-OS management interface. Our best
practices guidelines reduce the exposure of the management interface to
potential attackers. Please review the Best Practices for Securing
Administrative Access in the PAN-OS 8.1 technical documentation, available at:
https://docs.paloaltonetworks.com/pan-os/8-1/pan-os-admin/getting-started/
best-practices-for-securing-administrative-access.

Acknowledgements

This issue was found during an internal security review.

Timeline

2020-03-11 Initial publication

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=uA0N
-----END PGP SIGNATURE-----