Palo Alto Networks Security Advisories / CVE-2020-2022

CVE-2020-2022 PAN-OS: Panorama session disclosure during context switch into managed device

047910
Severity 7.5 · HIGH
Attack Vector NETWORK
Scope UNCHANGED
Attack Complexity HIGH
Confidentiality Impact HIGH
Privileges Required NONE
Integrity Impact HIGH
User Interaction REQUIRED
Availability Impact HIGH

Description

An information exposure vulnerability exists in Palo Alto Networks Panorama software that discloses the token for the Panorama web interface administrator's session to a managed device when the Panorama administrator performs a context switch into that device. This vulnerability allows an attacker to gain privileged access to the Panorama web interface. An attacker requires some knowledge of managed firewalls to exploit this issue.

This issue impacts:

PAN-OS 8.1 versions earlier than PAN-OS 8.1.17;

PAN-OS 9.0 versions earlier than PAN-OS 9.0.11;

PAN-OS 9.1 versions earlier than PAN-OS 9.1.5.

Product Status

VersionsAffectedUnaffected
PAN-OS 10.0None10.0.*
PAN-OS 9.1< 9.1.5>= 9.1.5
PAN-OS 9.0< 9.0.11>= 9.0.11
PAN-OS 8.1< 8.1.17>= 8.1.17

Required Configuration for Exposure

This issue is not applicable when custom certificate authentication is enabled between Panorama and managed firewalls. See https://docs.paloaltonetworks.com/panorama/10-0/panorama-admin/set-up-panorama/set-up-authentication-using-custom-certificates.html

Severity: HIGH

CVSSv3.1 Base Score: 7.5 (CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H)

Exploitation Status

Palo Alto Networks is not aware of any malicious exploitation of this issue.

Weakness Type

CWE-200 Information Exposure

Solution

This issue is fixed in PAN-OS 8.1.17, PAN-OS 9.0.11, PAN-OS 9.1.5, and all later PAN-OS versions.

Workarounds and Mitigations

This issue can be completely mitigated by enabling custom certificate authentication between Panorama and managed firewalls. See https://docs.paloaltonetworks.com/panorama/10-0/panorama-admin/set-up-panorama/set-up-authentication-using-custom-certificates.html

This issue impacts the management web interface of appliances running PAN-OS software and is strongly mitigated by following best practices for securing the interface. Please review the Best Practices for Securing Administrative Access in the PAN-OS technical documentation, available at: https://docs.paloaltonetworks.com/best-practices

Acknowledgments

This issue was found by Ben Nott of Palo Alto Networks during internal security review.

Timeline

Initial publication
© 2024 Palo Alto Networks, Inc. All rights reserved.