PAN-SA-2020-0006 PAN-OS: Nginx software upgraded to resolve multiple vulnerabilities
Description
Nginx software included with PAN-OS has been upgraded to resolve multiple vulnerabilities.
This issue affects:
All PAN-OS 7.1 and 8.0 versions;
PAN-OS 8.1 versions earlier than 8.1.14;
PAN-OS 9.0 versions earlier than 9.0.7.
The resolved vulnerabilities include:
CVE | CVSS | Summary |
---|---|---|
CVE-2016-4450 | 7.5 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H) | os/unix/ngx_files.c in nginx before 1.10.1 and 1.11.x before 1.11.1 allows remote attackers to cause a denial of service (NULL pointer dereference and worker process crash) via a crafted request, involving writing a client request body to a temporary file. |
CVE-2013-0337 | 7.5 AV:N/AC:L/Au:N/C:P/I:P/A:P | The default configuration of nginx, possibly 1.3.13 and earlier, uses world-readable permissions for the (1) access.log and (2) error.log files, which allows local users to obtain sensitive information by reading the files. |
Product Status
Versions | Affected | Unaffected |
---|---|---|
PAN-OS 9.0 | < 9.0.7 | >= 9.0.7 |
PAN-OS 8.1 | < 8.1.14 | >= 8.1.14 |
PAN-OS 8.0 | 8.0.* | |
PAN-OS 7.1 | 7.1.* |
Severity: HIGH
CVSSv3.1 Base Score: 7.5 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
Weakness Type
CWE-476 NULL Pointer Dereference
Solution
These issues are fixed in PAN-OS 8.1.14, PAN-OS 9.0.7, and all later PAN-OS versions.
PAN-OS 8.0 is now end-of-life as of October 31, 2019, and is no longer covered by our Product Security Assurance policies.
PAN-OS 7.1 is on extended support until June 30, 2020, and is only being considered for critical security vulnerability fixes.
Workarounds and Mitigations
Issues that affect the management interface of PAN-OS are strongly mitigated by following best practices for securing the PAN-OS management interface. Please review the Best Practices for Securing Administrative Access in the PAN-OS technical documentation, available at: https://docs.paloaltonetworks.com.