7.8
CWE
287 280
Advisory Published
Updated

CVE-2019-17437: PAN-OS: Custom-role users may escalate privileges

First published: Thu Dec 05 2019(Updated: )

An improper authentication check in Palo Alto Networks PAN-OS may allow an authenticated low privileged non-superuser custom role user to elevate privileges and become superuser. This issue affects PAN-OS 7.1 versions prior to 7.1.25; 8.0 versions prior to 8.0.20; 8.1 versions prior to 8.1.11; 9.0 versions prior to 9.0.5. PAN-OS version 7.0 and prior EOL versions have not been evaluated for this issue.

Credit: psirt@paloaltonetworks.com

Affected SoftwareAffected VersionHow to fix
Paloaltonetworks Pan-os>=7.1.0<7.1.25
Paloaltonetworks Pan-os>=8.0.0<8.0.20
Paloaltonetworks Pan-os>=8.1.0<8.1.11
Paloaltonetworks Pan-os>=9.0.0<9.0.5

Remedy

This issue has been resolved in 7.1.25, 8.0.20, 8.1.11, 9.0.5 and all subsequent versions.

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203