Palo Alto Networks PAN-OS 7.1.x < 7.1.24 / 8.0.x < 8.0.18 / 8.1.x < 8.1.9 / 9.0.x < 9.0.3 Vulnerability

high Nessus Plugin ID 129502

Synopsis

The remote PAN-OS host is affected by vulnerability

Description

The version of Palo Alto Networks PAN-OS running on the remote host is 7.1.x prior to 7.1.24 or 8.0.x prior to 8.0.18 or 8.1.x prior to 8.1.9 or 9.0.x prior to 9.0.3. It is, therefore, affected by a vulnerability.

- A privilege escalation vulnerability exists in the Linux kernel's sockfs_setattr. An unauthenticated, local attacker can exploit this to gain privileged access to the system.

Solution

Upgrade to PAN-OS 7.1.24 / 8.0.18 / 8.1.9 / 9.0.3 or later

See Also

https://securityadvisories.paloaltonetworks.com/Home/Detail/155

Plugin Details

Severity: High

ID: 129502

File Name: palo_alto_PAN-SA-2019-0017.nasl

Version: 1.2

Type: local

Published: 10/2/2019

Updated: 1/28/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.3

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2019-8912

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:paloaltonetworks:pan-os

Required KB Items: Host/Palo_Alto/Firewall/Version, Host/Palo_Alto/Firewall/Full_Version

Exploit Ease: No known exploits are available

Patch Publication Date: 7/15/2019

Vulnerability Publication Date: 2/18/2019

Reference Information

CVE: CVE-2019-8912

BID: 107063