Palo Alto Networks Security Advisories / CVE-2018-14634

CVE-2018-14634 Privilege Escalation in PAN-OS

047910
Severity 7.8 · HIGH
Attack Vector LOCAL
Scope UNCHANGED
Attack Complexity LOW
Confidentiality Impact HIGH
Privileges Required LOW
Integrity Impact HIGH
User Interaction NONE
Availability Impact HIGH

Description

Palo Alto Networks is aware of an integer overflow vulnerability in the Linux kernel's create_elf_tables() function. (Ref # PAN-105966, CVE-2018-14634)

Successful exploitation of this issue may allow an unprivileged local user to escalate their privileges on the system.

To successfully exploit this vulnerability, an attacker would need local user account to access CLI, as well as, an unrelated vulnerability allowing the local user to execute arbitrary code in a chained attack. This combination would result in the execution of malicious code and achieving complete control of the affected system.

This issue does not affect 32-bit systems as they do not have a large enough address space to exploit this flaw.

This issue affects This only affects 64bit systems with more than 32 GB of available memory.

The affected platform and versions are PAN-OS 7.1.22 and earlier running on M-500 and WF-500; PAN-OS 8.0.15 and earlier running on PA-5220, PA-5250, PA-5260, M-500 and WF-500; and PAN-OS 8.1.6 and earlier running on PA-5220, PA-5250, PA-5260, PA-5280, M-500, M-600 and WF-500. PAN-OS 9.0 is NOT affected.

Product Status

VersionsAffectedUnaffected
PAN-OS 8.1<= 8.1.6>= 8.1.7
PAN-OS 8.0<= 8.0.15>= 8.0.16
PAN-OS 7.1<= 7.1.22>= 7.1.23

Severity: HIGH

CVSSv3.1 Base Score: 7.8 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)

Weakness Type

CWE-190 Integer Overflow or Wraparound

Solution

PAN-OS 7.1.23 and later, PAN-OS 8.0.16 and later, and PAN-OS 8.1.7 and later.

© 2024 Palo Alto Networks, Inc. All rights reserved.