Palo Alto Networks Security Advisories / CVE-2020-2039

CVE-2020-2039 PAN-OS: Management web interface denial-of-service (DoS) through unauthenticated file upload

047910
Severity 5.3 · MEDIUM
Attack Vector NETWORK
Scope UNCHANGED
Attack Complexity LOW
Confidentiality Impact NONE
Privileges Required NONE
Integrity Impact NONE
User Interaction NONE
Availability Impact LOW

Description

An uncontrolled resource consumption vulnerability in Palo Alto Networks PAN-OS allows for a remote unauthenticated user to upload temporary files through the management web interface that are not properly deleted after the request is finished. It is possible for an attacker to disrupt the availability of the management web interface by repeatedly uploading files until available disk space is exhausted.

This issue impacts:

PAN-OS 8.1 versions earlier than PAN-OS 8.1.16;

PAN-OS 9.0 versions earlier than PAN-OS 9.0.10;

PAN-OS 9.1 versions earlier than PAN-OS 9.1.4;

PAN-OS 10.0 versions earlier than PAN-OS 10.0.1.

Product Status

VersionsAffectedUnaffected
PAN-OS 10.0< 10.0.1>= 10.0.1
PAN-OS 9.1< 9.1.4>= 9.1.4
PAN-OS 9.0< 9.0.10>= 9.0.10
PAN-OS 8.1< 8.1.16>= 8.1.16

Severity: MEDIUM

CVSSv3.1 Base Score: 5.3 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

Exploitation Status

Palo Alto Networks is not aware of any malicious attempts to exploit this vulnerability.

Palo Alto Networks is aware of publicly available information that may help construct proof of concept exploits for these issues.

Weakness Type

CWE-400 Uncontrolled Resource Consumption

Solution

This issue is fixed in PAN-OS 8.1.16, PAN-OS 9.0.10, PAN-OS 9.1.4, PAN-OS 10.0.1, and all later PAN-OS versions.

Workarounds and Mitigations

Until PAN-OS software is upgraded to a fixed version, enabling signatures for Unique Threat ID 59957 on traffic destined for the GlobalProtect portal, gateway, or VPN will block attacks against CVE-2020-2039.

This issue impacts the PAN-OS management web interface but you can mitigate the impact of this issue by following best practices for securing the PAN-OS management web interface. Please review the Best Practices for Securing Administrative Access in the PAN-OS technical documentation, available at https://docs.paloaltonetworks.com/best-practices.

Acknowledgments

Palo Alto Networks thanks Mikhail Klyuchnikov and Nikita Abramov of Positive Technologies for discovering and reporting this issue.

Timeline

Updated the availability of exploitation resources
Initial publication
© 2024 Palo Alto Networks, Inc. All rights reserved.