Lucene search

K
paloaltoPalo Alto Networks Product Security Incident Response TeamPAN-SA-2019-0025
HistoryOct 01, 2019 - 7:00 a.m.

Remote Command Injection in Zingbox Inspector

2019-10-0107:00:00
Palo Alto Networks Product Security Incident Response Team
securityadvisories.paloaltonetworks.com
36

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.013 Low

EPSS

Percentile

85.7%

A security vulnerability exists in Zingbox Inspector that allows for remote code execution if the Inspector were sent a malicious command from the Zingbox cloud, or if the Zingbox Inspector were tampered with to connect to an attacker’s cloud endpoint. (Ref: CVE-2019-1584)
This vulnerability can only be triggered by malicous commands sent by the Zingbox cloud to the Zingbox Inspector software. The Zingbox Inspector is configured to connect only to an authorized Zingbox cloud, which is authenticated using PKI. The vulnerability allows for remote code execution only if the Zingbox Inspector or Zingbox cloud are tampered with in order to send malicious commands to the Zingbox Inspector software.
This issue affects Zingbox Inspector, versions 1.293 and earlier.

Work around:
In the normal course of operation, Zingbox Inspector automatically updates its own software, and a fixed version of software has already been made available. No user action is required unless the software is unable to update itself. Customers still running affected versions of Zingbox Inspector software can mitigation this issue by updating to a patched version, or by disabling remote debugging for the Zingbox Inspector. See product documentation for more information on how to disable remote debugging.

CPENameOperatorVersion
zingbox inspectorle1.293

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.013 Low

EPSS

Percentile

85.7%

Related for PAN-SA-2019-0025