Palo Alto Networks Security Advisories / CVE-2020-2036

CVE-2020-2036 PAN-OS: Reflected Cross-Site Scripting (XSS) vulnerability in management web interface

047910
Severity 8.8 · HIGH
Attack Vector NETWORK
Scope UNCHANGED
Attack Complexity LOW
Confidentiality Impact HIGH
Privileges Required NONE
Integrity Impact HIGH
User Interaction REQUIRED
Availability Impact HIGH

Description

A reflected cross-site scripting (XSS) vulnerability exists in the PAN-OS management web interface. A remote attacker able to convince an administrator with an active authenticated session on the firewall management interface to click on a crafted link to that management web interface could potentially execute arbitrary JavaScript code in the administrator's browser and perform administrative actions.

This issue impacts:

PAN-OS 8.1 versions earlier than PAN-OS 8.1.16;

PAN-OS 9.0 versions earlier than PAN-OS 9.0.9.

Product Status

VersionsAffectedUnaffected
PAN-OS 10.0None>= 10.0.0
PAN-OS 9.1None>= 9.1.0
PAN-OS 9.0< 9.0.9>= 9.0.9
PAN-OS 8.1< 8.1.16>= 8.1.16

Severity: HIGH

CVSSv3.1 Base Score: 8.8 (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)

Exploitation Status

Palo Alto Networks is not aware of any malicious attempts to exploit this vulnerability.

Palo Alto Networks is aware of publicly available information that may help construct proof of concept exploits for these issues.

Weakness Type

CWE-79 Cross-site Scripting (XSS)

Solution

This issue is fixed in PAN-OS 8.1.16, PAN-OS 9.0.9, and all later PAN-OS versions.

Workarounds and Mitigations

Until PAN-OS software is upgraded to a fixed version, enabling signatures for Unique Threat ID 59968 on traffic destined for the GlobalProtect portal, gateway, or VPN will block attacks against CVE-2020-2036.

Administrators should use caution when they are authenticated to the firewall management web interface and not click or open links from unsolicited sources.

This issue impacts the management web interface of PAN-OS. You can mitigate the impact of this issue by following best practices for securing the PAN-OS management web interface.

Please review the Best Practices for Securing Administrative Access in the PAN-OS technical documentation, available at https://docs.paloaltonetworks.com/best-practices.

Acknowledgments

Palo Alto Networks thanks Mikhail Klyuchnikov and Nikita Abramov of Positive Technologies and Ben Nott of Palo Alto Networks for discovering and reporting this issue.

Timeline

Updated the availability of exploitation resources
Initial publication
© 2024 Palo Alto Networks, Inc. All rights reserved.