gsd-2022-0024
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
A vulnerability exists in Palo Alto Networks PAN-OS software that enables an authenticated network-based PAN-OS administrator to upload a specifically created configuration that disrupts system processes and potentially execute arbitrary code with root privileges when the configuration is committed on both hardware and virtual firewalls. This issue does not impact Panorama appliances or Prisma Access customers. This issue impacts: PAN-OS 8.1 versions earlier than PAN-OS 8.1.23; PAN-OS 9.0 versions earlier than PAN-OS 9.0.16; PAN-OS 9.1 versions earlier than PAN-OS 9.1.13; PAN-OS 10.0 versions earlier than PAN-OS 10.0.10; PAN-OS 10.1 versions earlier than PAN-OS 10.1.5.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2022-0024",
    "description": "A vulnerability exists in Palo Alto Networks PAN-OS software that enables an authenticated network-based PAN-OS administrator to upload a specifically created configuration that disrupts system processes and potentially execute arbitrary code with root privileges when the configuration is committed on both hardware and virtual firewalls. This issue does not impact Panorama appliances or Prisma Access customers. This issue impacts: PAN-OS 8.1 versions earlier than PAN-OS 8.1.23; PAN-OS 9.0 versions earlier than PAN-OS 9.0.16; PAN-OS 9.1 versions earlier than PAN-OS 9.1.13; PAN-OS 10.0 versions earlier than PAN-OS 10.0.10; PAN-OS 10.1 versions earlier than PAN-OS 10.1.5.",
    "id": "GSD-2022-0024"
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2022-0024"
      ],
      "details": "A vulnerability exists in Palo Alto Networks PAN-OS software that enables an authenticated network-based PAN-OS administrator to upload a specifically created configuration that disrupts system processes and potentially execute arbitrary code with root privileges when the configuration is committed on both hardware and virtual firewalls. This issue does not impact Panorama appliances or Prisma Access customers. This issue impacts: PAN-OS 8.1 versions earlier than PAN-OS 8.1.23; PAN-OS 9.0 versions earlier than PAN-OS 9.0.16; PAN-OS 9.1 versions earlier than PAN-OS 9.1.13; PAN-OS 10.0 versions earlier than PAN-OS 10.0.10; PAN-OS 10.1 versions earlier than PAN-OS 10.1.5.",
      "id": "GSD-2022-0024",
      "modified": "2023-12-13T01:19:11.920075Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "psirt@paloaltonetworks.com",
        "DATE_PUBLIC": "2022-05-11T16:00:00.000Z",
        "ID": "CVE-2022-0024",
        "STATE": "PUBLIC",
        "TITLE": "PAN-OS: Improper Neutralization Vulnerability Leads to Unintended Program Execution During Configuration Commit"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "PAN-OS",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "\u003c",
                          "version_name": "9.1",
                          "version_value": "9.1.13"
                        },
                        {
                          "version_affected": "\u003c",
                          "version_name": "10.1",
                          "version_value": "10.1.5"
                        },
                        {
                          "version_affected": "!\u003e=",
                          "version_name": "9.1",
                          "version_value": "9.1.13"
                        },
                        {
                          "version_affected": "!\u003e=",
                          "version_name": "10.1",
                          "version_value": "10.1.5"
                        },
                        {
                          "version_affected": "\u003c",
                          "version_name": "9.0",
                          "version_value": "9.0.16"
                        },
                        {
                          "version_affected": "!\u003e=",
                          "version_name": "9.0",
                          "version_value": "9.0.16"
                        },
                        {
                          "version_affected": "\u003c",
                          "version_name": "8.1",
                          "version_value": "8.1.23"
                        },
                        {
                          "version_affected": "!\u003e=",
                          "version_name": "8.1",
                          "version_value": "8.1.23"
                        },
                        {
                          "version_affected": "\u003c",
                          "version_name": "10.0",
                          "version_value": "10.0.10"
                        },
                        {
                          "version_affected": "!\u003e=",
                          "version_name": "10.0",
                          "version_value": "10.0.10"
                        },
                        {
                          "version_affected": "!\u003e=",
                          "version_name": "10.2",
                          "version_value": "10.2.0"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "Palo Alto Networks"
            }
          ]
        }
      },
      "credit": [
        {
          "lang": "eng",
          "value": " This issue was found by Nicholas Newsom of Palo Alto Networks during internal security review."
        }
      ],
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "A vulnerability exists in Palo Alto Networks PAN-OS software that enables an authenticated network-based PAN-OS administrator to upload a specifically created configuration that disrupts system processes and potentially execute arbitrary code with root privileges when the configuration is committed on both hardware and virtual firewalls. This issue does not impact Panorama appliances or Prisma Access customers. This issue impacts: PAN-OS 8.1 versions earlier than PAN-OS 8.1.23; PAN-OS 9.0 versions earlier than PAN-OS 9.0.16; PAN-OS 9.1 versions earlier than PAN-OS 9.1.13; PAN-OS 10.0 versions earlier than PAN-OS 10.0.10; PAN-OS 10.1 versions earlier than PAN-OS 10.1.5."
          }
        ]
      },
      "exploit": [
        {
          "lang": "eng",
          "value": "Palo Alto Networks is not aware of any malicious exploitation of this issue."
        }
      ],
      "generator": {
        "engine": "Vulnogram 0.0.9"
      },
      "impact": {
        "cvss": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.2,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        }
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "CWE-138 Improper Neutralization of Special Elements"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://security.paloaltonetworks.com/CVE-2022-0024",
            "refsource": "MISC",
            "url": "https://security.paloaltonetworks.com/CVE-2022-0024"
          }
        ]
      },
      "solution": [
        {
          "lang": "eng",
          "value": "This issue is fixed in PAN-OS 8.1.23, PAN-OS 9.0.16, PAN-OS 9.1.13, PAN-OS 10.0.10, PAN-OS 10.1.5, and all later PAN-OS versions."
        }
      ],
      "source": {
        "defect": [
          "PAN-177551"
        ],
        "discovery": "INTERNAL"
      },
      "timeline": [
        {
          "lang": "eng",
          "time": "2022-05-11T16:00:00.000Z",
          "value": "Initial publication"
        }
      ],
      "work_around": [
        {
          "lang": "eng",
          "value": "This issue requires the attacker to have authenticated access to the PAN-OS management interface. You can mitigate the impact of this issue by following best practices for securing the PAN-OS management interface. Please review the Best Practices for Securing Administrative Access in the PAN-OS technical documentation at https://docs.paloaltonetworks.com/best-practices."
        }
      ],
      "x_advisoryEoL": false,
      "x_affectedList": [
        "PAN-OS 10.1.4-h4",
        "PAN-OS 10.1.4-h3",
        "PAN-OS 10.1.4-h2",
        "PAN-OS 10.1.4-h1",
        "PAN-OS 10.1.4",
        "PAN-OS 10.1.3",
        "PAN-OS 10.1.2",
        "PAN-OS 10.1.1",
        "PAN-OS 10.1.0",
        "PAN-OS 10.1",
        "PAN-OS 10.0.9",
        "PAN-OS 10.0.8-h8",
        "PAN-OS 10.0.8-h7",
        "PAN-OS 10.0.8-h6",
        "PAN-OS 10.0.8-h5",
        "PAN-OS 10.0.8-h4",
        "PAN-OS 10.0.8-h3",
        "PAN-OS 10.0.8-h2",
        "PAN-OS 10.0.8-h1",
        "PAN-OS 10.0.8",
        "PAN-OS 10.0.7",
        "PAN-OS 10.0.6",
        "PAN-OS 10.0.5",
        "PAN-OS 10.0.4",
        "PAN-OS 10.0.3",
        "PAN-OS 10.0.2",
        "PAN-OS 10.0.1",
        "PAN-OS 10.0.0",
        "PAN-OS 10.0",
        "PAN-OS 9.1.12-h3",
        "PAN-OS 9.1.12-h2",
        "PAN-OS 9.1.12-h1",
        "PAN-OS 9.1.12",
        "PAN-OS 9.1.11-h3",
        "PAN-OS 9.1.11-h2",
        "PAN-OS 9.1.11-h1",
        "PAN-OS 9.1.11",
        "PAN-OS 9.1.10",
        "PAN-OS 9.1.9",
        "PAN-OS 9.1.8",
        "PAN-OS 9.1.7",
        "PAN-OS 9.1.6",
        "PAN-OS 9.1.5",
        "PAN-OS 9.1.4",
        "PAN-OS 9.1.3-h1",
        "PAN-OS 9.1.3",
        "PAN-OS 9.1.2-h1",
        "PAN-OS 9.1.2",
        "PAN-OS 9.1.1",
        "PAN-OS 9.1.0-h3",
        "PAN-OS 9.1.0-h2",
        "PAN-OS 9.1.0-h1",
        "PAN-OS 9.1.0",
        "PAN-OS 9.1",
        "PAN-OS 9.0.15",
        "PAN-OS 9.0.14-h4",
        "PAN-OS 9.0.14-h3",
        "PAN-OS 9.0.14-h2",
        "PAN-OS 9.0.14-h1",
        "PAN-OS 9.0.14",
        "PAN-OS 9.0.13",
        "PAN-OS 9.0.12",
        "PAN-OS 9.0.11",
        "PAN-OS 9.0.10",
        "PAN-OS 9.0.9-h1",
        "PAN-OS 9.0.9",
        "PAN-OS 9.0.8",
        "PAN-OS 9.0.7",
        "PAN-OS 9.0.6",
        "PAN-OS 9.0.5",
        "PAN-OS 9.0.4",
        "PAN-OS 9.0.3-h3",
        "PAN-OS 9.0.3-h2",
        "PAN-OS 9.0.3-h1",
        "PAN-OS 9.0.3",
        "PAN-OS 9.0.2-h4",
        "PAN-OS 9.0.2-h3",
        "PAN-OS 9.0.2-h2",
        "PAN-OS 9.0.2-h1",
        "PAN-OS 9.0.2",
        "PAN-OS 9.0.1",
        "PAN-OS 9.0.0",
        "PAN-OS 9.0",
        "PAN-OS 8.1.22",
        "PAN-OS 8.1.21-h1",
        "PAN-OS 8.1.21",
        "PAN-OS 8.1.20-h1",
        "PAN-OS 8.1.20",
        "PAN-OS 8.1.19",
        "PAN-OS 8.1.18",
        "PAN-OS 8.1.17",
        "PAN-OS 8.1.16",
        "PAN-OS 8.1.15-h3",
        "PAN-OS 8.1.15-h2",
        "PAN-OS 8.1.15-h1",
        "PAN-OS 8.1.15",
        "PAN-OS 8.1.14-h2",
        "PAN-OS 8.1.14-h1",
        "PAN-OS 8.1.14",
        "PAN-OS 8.1.13",
        "PAN-OS 8.1.12",
        "PAN-OS 8.1.11",
        "PAN-OS 8.1.10",
        "PAN-OS 8.1.9-h4",
        "PAN-OS 8.1.9-h3",
        "PAN-OS 8.1.9-h2",
        "PAN-OS 8.1.9-h1",
        "PAN-OS 8.1.9",
        "PAN-OS 8.1.8-h5",
        "PAN-OS 8.1.8-h4",
        "PAN-OS 8.1.8-h3",
        "PAN-OS 8.1.8-h2",
        "PAN-OS 8.1.8-h1",
        "PAN-OS 8.1.8",
        "PAN-OS 8.1.7",
        "PAN-OS 8.1.6-h2",
        "PAN-OS 8.1.6-h1",
        "PAN-OS 8.1.6",
        "PAN-OS 8.1.5",
        "PAN-OS 8.1.4",
        "PAN-OS 8.1.3",
        "PAN-OS 8.1.2",
        "PAN-OS 8.1.1",
        "PAN-OS 8.1.0",
        "PAN-OS 8.1"
      ]
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "10.0.10",
                "versionStartIncluding": "10.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "9.1.13",
                "versionStartIncluding": "9.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "9.0.16",
                "versionStartIncluding": "9.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "10.1.5",
                "versionStartIncluding": "10.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "8.1.23",
                "versionStartIncluding": "8.1.0",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@paloaltonetworks.com",
          "ID": "CVE-2022-0024"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "A vulnerability exists in Palo Alto Networks PAN-OS software that enables an authenticated network-based PAN-OS administrator to upload a specifically created configuration that disrupts system processes and potentially execute arbitrary code with root privileges when the configuration is committed on both hardware and virtual firewalls. This issue does not impact Panorama appliances or Prisma Access customers. This issue impacts: PAN-OS 8.1 versions earlier than PAN-OS 8.1.23; PAN-OS 9.0 versions earlier than PAN-OS 9.0.16; PAN-OS 9.1 versions earlier than PAN-OS 9.1.13; PAN-OS 10.0 versions earlier than PAN-OS 10.0.10; PAN-OS 10.1 versions earlier than PAN-OS 10.1.5."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "NVD-CWE-Other"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://security.paloaltonetworks.com/CVE-2022-0024",
              "refsource": "MISC",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "https://security.paloaltonetworks.com/CVE-2022-0024"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV2": {
          "acInsufInfo": false,
          "cvssV2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "SINGLE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 9.0,
            "confidentialityImpact": "COMPLETE",
            "integrityImpact": "COMPLETE",
            "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
            "version": "2.0"
          },
          "exploitabilityScore": 8.0,
          "impactScore": 10.0,
          "obtainAllPrivilege": false,
          "obtainOtherPrivilege": false,
          "obtainUserPrivilege": false,
          "severity": "HIGH",
          "userInteractionRequired": false
        },
        "baseMetricV3": {
          "cvssV3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.2,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "exploitabilityScore": 1.2,
          "impactScore": 5.9
        }
      },
      "lastModifiedDate": "2022-05-20T13:25Z",
      "publishedDate": "2022-05-11T17:15Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...