Lucene search

K
symantecSymantec Security ResponseSMNTC-111258
HistoryDec 19, 2019 - 12:00 a.m.

Palo Alto Networks PAN-OS CVE-2019-17440 Privilege Escalation Vulnerability

2019-12-1900:00:00
Symantec Security Response
www.symantec.com
9

0.002 Low

EPSS

Percentile

60.8%

Description

Palo Alto Networks PAN-OS is prone to a privilege-escalation vulnerability. An attacker can exploit this issue to obtain elevated privileges. Palo Alto Networks PAN-OS version 9.0 through and prior to 9.0.5-h3 are vulnerable.

Technologies Affected

  • Paloaltonetworks PAN-OS 9.0.0
  • Paloaltonetworks PAN-OS 9.0.1
  • Paloaltonetworks PAN-OS 9.0.2
  • Paloaltonetworks PAN-OS 9.0.3
  • Paloaltonetworks PAN-OS 9.0.3-h3
  • Paloaltonetworks PAN-OS 9.0.4
  • Paloaltonetworks PAN-OS 9.0.5

Recommendations

Block external access at the network boundary, unless external parties require service.
Filter access to the affected computer at the network boundary if global access isn’t needed. Restricting access to only trusted computers and networks might greatly reduce the likelihood of a successful exploit.

Deploy network intrusion detection systems to monitor network traffic for malicious activity.
Deploy NIDS to detect and block attacks and anomalous activity such as requests containing suspicious URI sequences. Since the webserver may log such requests, review its logs regularly.

Updates are available. Please see the references or vendor advisory for more information.

0.002 Low

EPSS

Percentile

60.8%