Lucene search

K
symantecSymantec Security ResponseSMNTC-111071
HistoryDec 04, 2019 - 12:00 a.m.

Palo Alto Networks PAN-OS CVE-2019-17437 Privilege Escalation Vulnerability

2019-12-0400:00:00
Symantec Security Response
www.symantec.com
6

Description

Palo Alto Networks PAN-OS is prone to a privilege-escalation vulnerability. An attacker can exploit this issue to obtain elevated privileges. PAN-OS 7.1 versions prior to 7.1.25, 8.0 versions prior to 8.0.20, 8.1 versions prior to 8.1.11, 9.0 versions prior to 9.0.5 are vulnerable.

Technologies Affected

  • Paloaltonetworks PAN-OS 7.1.0
  • Paloaltonetworks PAN-OS 7.1.1
  • Paloaltonetworks PAN-OS 7.1.10
  • Paloaltonetworks PAN-OS 7.1.11
  • Paloaltonetworks PAN-OS 7.1.12
  • Paloaltonetworks PAN-OS 7.1.13
  • Paloaltonetworks PAN-OS 7.1.14
  • Paloaltonetworks PAN-OS 7.1.16
  • Paloaltonetworks PAN-OS 7.1.17
  • Paloaltonetworks PAN-OS 7.1.18
  • Paloaltonetworks PAN-OS 7.1.19
  • Paloaltonetworks PAN-OS 7.1.2
  • Paloaltonetworks PAN-OS 7.1.20
  • Paloaltonetworks PAN-OS 7.1.21
  • Paloaltonetworks PAN-OS 7.1.22
  • Paloaltonetworks PAN-OS 7.1.23
  • Paloaltonetworks PAN-OS 7.1.24
  • Paloaltonetworks PAN-OS 7.1.3
  • Paloaltonetworks PAN-OS 7.1.4
  • Paloaltonetworks PAN-OS 7.1.5
  • Paloaltonetworks PAN-OS 7.1.6
  • Paloaltonetworks PAN-OS 7.1.7
  • Paloaltonetworks PAN-OS 7.1.8
  • Paloaltonetworks PAN-OS 7.1.9
  • Paloaltonetworks PAN-OS 8.0
  • Paloaltonetworks PAN-OS 8.0.1
  • Paloaltonetworks PAN-OS 8.0.10
  • Paloaltonetworks PAN-OS 8.0.11
  • Paloaltonetworks PAN-OS 8.0.12
  • Paloaltonetworks PAN-OS 8.0.13
  • Paloaltonetworks PAN-OS 8.0.14
  • Paloaltonetworks PAN-OS 8.0.15
  • Paloaltonetworks PAN-OS 8.0.16
  • Paloaltonetworks PAN-OS 8.0.17
  • Paloaltonetworks PAN-OS 8.0.18
  • Paloaltonetworks PAN-OS 8.0.19
  • Paloaltonetworks PAN-OS 8.0.2
  • Paloaltonetworks PAN-OS 8.0.3
  • Paloaltonetworks PAN-OS 8.0.4
  • Paloaltonetworks PAN-OS 8.0.5
  • Paloaltonetworks PAN-OS 8.0.6
  • Paloaltonetworks PAN-OS 8.0.6h3
  • Paloaltonetworks PAN-OS 8.0.7
  • Paloaltonetworks PAN-OS 8.0.8
  • Paloaltonetworks PAN-OS 8.0.9
  • Paloaltonetworks PAN-OS 8.1.0
  • Paloaltonetworks PAN-OS 8.1.1
  • Paloaltonetworks PAN-OS 8.1.10
  • Paloaltonetworks PAN-OS 8.1.2
  • Paloaltonetworks PAN-OS 8.1.3
  • Paloaltonetworks PAN-OS 8.1.4
  • Paloaltonetworks PAN-OS 8.1.5
  • Paloaltonetworks PAN-OS 8.1.6
  • Paloaltonetworks PAN-OS 8.1.7
  • Paloaltonetworks PAN-OS 8.1.8
  • Paloaltonetworks PAN-OS 8.1.9
  • Paloaltonetworks PAN-OS 9.0.0
  • Paloaltonetworks PAN-OS 9.0.1
  • Paloaltonetworks PAN-OS 9.0.2
  • Paloaltonetworks PAN-OS 9.0.3
  • Paloaltonetworks PAN-OS 9.0.4

Recommendations

Permit local access for trusted individuals only. Where possible, use restricted environments and restricted shells.
Ensure that only trusted users have local, interactive access to affected computers.

Updates are available. Please see the references or vendor advisory for more information.