First published: Fri Jul 19 2019(Updated: )
Remote Code Execution in PAN-OS 7.1.18 and earlier, PAN-OS 8.0.11-h1 and earlier, and PAN-OS 8.1.2 and earlier with GlobalProtect Portal or GlobalProtect Gateway Interface enabled may allow an unauthenticated remote attacker to execute arbitrary code.
Credit: psirt@paloaltonetworks.com psirt@paloaltonetworks.com
Affected Software | Affected Version | How to fix |
---|---|---|
Paloaltonetworks Pan-os | <=7.1.18 | |
Paloaltonetworks Pan-os | >=8.0.0<=8.0.11 | |
Paloaltonetworks Pan-os | >=8.1.0<=8.1.2 | |
Palo Alto Networks PAN-OS | ||
Paloaltonetworks Pan-os | <7.1.19 | |
Paloaltonetworks Pan-os | >=8.0.0<8.0.12 | |
Paloaltonetworks Pan-os | >=8.1.0<8.1.3 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2019-1579 is a Palo Alto Networks PAN-OS Remote Code Execution Vulnerability.
CVE-2019-1579 has a severity rating of 8.1, which is considered high.
PAN-OS 7.1.18 and earlier, PAN-OS 8.0.11-h1 and earlier, and PAN-OS 8.1.2 and earlier with GlobalProtect Portal or GlobalProtect Gateway Interface enabled are affected.
An unauthenticated remote attacker can exploit CVE-2019-1579 to execute arbitrary code.
You can find more information about CVE-2019-1579 at the following references: [SecurityFocus](http://www.securityfocus.com/bid/109310), [Devco.re Blog](https://devco.re/blog/2019/07/17/attacking-ssl-vpn-part-1-PreAuth-RCE-on-Palo-Alto-GlobalProtect-with-Uber-as-case-study/), [SonicWall PSIRT](https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0010).