Palo Alto Networks Security Advisories / CVE-2020-2018

CVE-2020-2018 PAN-OS: Panorama authentication bypass vulnerability

047910
Severity 9 · CRITICAL
Attack Vector NETWORK
Scope CHANGED
Attack Complexity HIGH
Confidentiality Impact HIGH
Privileges Required NONE
Integrity Impact HIGH
User Interaction NONE
Availability Impact HIGH

Description

An authentication bypass vulnerability in the Panorama context switching feature allows an attacker with network access to a Panorama's management interface to gain privileged access to managed firewalls. An attacker requires some knowledge of managed firewalls to exploit this issue.

This issue does not affect Panorama configured with custom certificates authentication for communication between Panorama and managed devices.

This issue affects:

PAN-OS 7.1 versions earlier than 7.1.26;

PAN-OS 8.1 versions earlier than 8.1.12;

PAN-OS 9.0 versions earlier than 9.0.6;

All versions of PAN-OS 8.0.

Product Status

VersionsAffectedUnaffected
PAN-OS 9.0< 9.0.6>= 9.0.6
PAN-OS 8.1< 8.1.12>= 8.1.12
PAN-OS 8.08.0.*
PAN-OS 7.1< 7.1.26>= 7.1.26

Severity: CRITICAL

CVSSv3.1 Base Score: 9 (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H)

Weakness Type

CWE-287 Improper Authentication

Solution

This issue is fixed in PAN-OS 7.1.26, PAN-OS 8.1.12, PAN-OS 9.0.6, and all later PAN-OS versions.

Upgrading Panorama to a fixed version is sufficient to resolve the issue.

PAN-OS 8.0 is now end-of-life as of October 31, 2019, and is no longer covered by our Product Security Assurance policies.

Workarounds and Mitigations

This issue can be completely mitigated by enabling custom certificates authentication between Panorama and managed firewalls. See https://docs.paloaltonetworks.com/panorama/8-0/panorama-admin/set-up-panorama/set-up-authentication-using-custom-certificates.html

This issue affects the management interface of PAN-OS and is strongly mitigated by following best practices for securing the PAN-OS management interface. Please review the Best Practices for Securing Administrative Access in the PAN-OS technical documentation, available at: https://docs.paloaltonetworks.com

Acknowledgments

This issue was found by Ben Nott of Palo Alto Networks during internal security review.

Timeline

Initial publication
© 2024 Palo Alto Networks, Inc. All rights reserved.