Lucene search

K
nessusThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.PALO_ALTO_GLOBALPROTECT_AGENT_MACOS_CVE-2019-1573.NASL
HistoryJul 09, 2020 - 12:00 a.m.

Palo Alto GlobalProtect Agent <= 4.1.10 Information Disclosure (MacOS)

2020-07-0900:00:00
This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
18

1.9 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:M/Au:N/C:P/I:N/A:N

2.5 Low

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N

0.0004 Low

EPSS

Percentile

5.3%

The version of Palo Alto GlobalProtect Agent installed on the remote macOS or Mac OS X host is prior to 4.1.11. It is, therefore, affected by an information disclosure vulnerability. Successful exploitation of this issue would allow a local authenticated attacker to access authentication and/or session tokens and replay them to spoof the VPN session and gain access as the user. The endpoint would already have to be compromised and have the ability inspect memory for obtaining these tokens.

Note that Nessus has not tested for this issue but has instead relied only on the application’s self-reported version number.


#
# (C) Tenable Network Security, Inc.
#

include('compat.inc');

if (description)
{
  script_id(138334);
  script_version("1.2");
  script_set_attribute(attribute:"plugin_modification_date", value:"2020/07/10");

  script_cve_id("CVE-2019-1573");

  script_name(english:"Palo Alto GlobalProtect Agent <= 4.1.10 Information Disclosure (MacOS)");

  script_set_attribute(attribute:"synopsis", value:
"A VPN client installed on remote macOS or Mac OS X host is affected by an information disclosure vulnerability.");
  script_set_attribute(attribute:"description", value:
"The version of Palo Alto GlobalProtect Agent installed on the remote macOS or Mac OS X host is prior to 4.1.11. 
It is, therefore, affected by an information disclosure vulnerability. Successful exploitation of this 
issue would allow a local authenticated attacker to access authentication and/or session tokens and 
replay them to spoof the VPN session and gain access as the user. The endpoint would already have 
to be compromised and have the ability inspect memory for obtaining these tokens.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
number.");
  script_set_attribute(attribute:"see_also", value:"https://security.paloaltonetworks.com/CVE-2019-1573");
  script_set_attribute(attribute:"solution", value:
"Upgrade to Palo Alto GlobalProtect Agent 4.1.11, or later");
  script_set_cvss_base_vector("CVSS2#AV:L/AC:M/Au:N/C:P/I:N/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-1573");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");

  script_set_attribute(attribute:"vuln_publication_date", value:"2019/04/09");
  script_set_attribute(attribute:"patch_publication_date", value:"2019/04/09");
  script_set_attribute(attribute:"plugin_publication_date", value:"2020/07/09");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:paloaltonetworks:globalprotect");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"MacOS X Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("palo_alto_globalprotect_agent_mac_installed.nbin");
  script_require_keys("installed_sw/GlobalProtect", "Host/MacOSX/Version");

  exit(0);
}

include('vcf.inc');

get_kb_item_or_exit("Host/MacOSX/Version");

app_info = vcf::get_app_info(app:'GlobalProtect');

# Change app name for better reporting
app_info.app = 'Palo Alto GlobalProtect Agent';

vcf::check_granularity(app_info:app_info, sig_segments:3);

constraints = [
  {'fixed_version' : '4.1.11'}
];

vcf::check_version_and_report(app_info:app_info, constraints:constraints, severity:SECURITY_NOTE);
VendorProductVersionCPE
paloaltonetworksglobalprotectcpe:/a:paloaltonetworks:globalprotect

1.9 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:M/Au:N/C:P/I:N/A:N

2.5 Low

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N

0.0004 Low

EPSS

Percentile

5.3%

Related for PALO_ALTO_GLOBALPROTECT_AGENT_MACOS_CVE-2019-1573.NASL