Palo Alto Networks Security Advisories / CVE-2020-2017

CVE-2020-2017 PAN-OS: DOM-Based cross site scripting vulnerability in management web interface

047910
Severity 8.8 · HIGH
Attack Vector NETWORK
Scope UNCHANGED
Attack Complexity LOW
Confidentiality Impact HIGH
Privileges Required NONE
Integrity Impact HIGH
User Interaction REQUIRED
Availability Impact HIGH

Description

A DOM-Based Cross Site Scripting Vulnerability exists in PAN-OS and Panorama Management Web Interfaces.

A remote attacker able to convince an authenticated administrator to click on a crafted link to PAN-OS and Panorama Web Interfaces could execute arbitrary JavaScript code in the administrator's browser and perform administrative actions.

This issue affects:

PAN-OS 7.1 versions earlier than 7.1.26;

PAN-OS 8.1 versions earlier than 8.1.13;

PAN-OS 9.0 versions earlier than 9.0.6;

All versions of PAN-OS 8.0.

Product Status

VersionsAffectedUnaffected
PAN-OS 9.1None>= 9.1.0
PAN-OS 9.0< 9.0.6>= 9.0.6
PAN-OS 8.1< 8.1.13>= 8.1.13
PAN-OS 8.08.0.*
PAN-OS 7.1< 7.1.26>= 7.1.26

Severity: HIGH

CVSSv3.1 Base Score: 8.8 (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)

Weakness Type

CWE-79 Cross-site Scripting (XSS)

Solution

This issue is fixed in PAN-OS 7.1.26, PAN-OS 8.1.13, PAN-OS 9.0.6, PAN-OS 9.1.0, and all later PAN-OS versions.

PAN-OS 8.0 is now end-of-life as of October 31, 2019, and is no longer covered by our Product Security Assurance policies.

Workarounds and Mitigations

This issue affects the management interface of PAN-OS and is strongly mitigated by following best practices for securing the PAN-OS management interface. Please review the Best Practices for Securing Administrative Access in the PAN-OS technical documentation, available at https://docs.paloaltonetworks.com.

Acknowledgments

This issue was found by Chris Ganas of Palo Alto Networks during internal security review.

Timeline

Initial publication
© 2024 Palo Alto Networks, Inc. All rights reserved.