Lucene search

K
nessusThis script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.PALO_ALTO_CVE-2023-6791.NASL
HistoryDec 14, 2023 - 12:00 a.m.

Palo Alto Networks PAN-OS 8.1.x < 8.1.24-h1 / 9.0.x < 9.0.17 / 9.1.x < 9.1.16 / 10.0.x < 10.0.12 / 10.1.x < 10.1.9 / 10.2.x < 10.2.4 / 11.0.x < 11.0.1 Vulnerability

2023-12-1400:00:00
This script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
4
palo alto networks
pan-os
vulnerability
credential disclosure
ldap
scp
radius
tacacs+
snmp
cve-2023-6791
nessus
authentication

4.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N

5.5 Medium

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

18.1%

The version of Palo Alto Networks PAN-OS running on the remote host is 8.1.x prior to 8.1.24-h1 or 9.0.x prior to 9.0.17 or 9.1.x prior to 9.1.16 or 10.0.x prior to 10.0.12 or 10.1.x prior to 10.1.9 or 10.2.x prior to 10.2.4 or 11.0.x prior to 11.0.1. It is, therefore, affected by a vulnerability.

  • A credential disclosure vulnerability in Palo Alto Networks PAN-OS software enables an authenticated read- only administrator to obtain the plaintext credentials of stored external system integrations such as LDAP, SCP, RADIUS, TACACS+, and SNMP from the web interface. (CVE-2023-6791)

Note that Nessus has not tested for this issue but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(186909);
  script_version("1.3");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/04/11");

  script_cve_id("CVE-2023-6791");
  script_xref(name:"IAVA", value:"2023-A-0695-S");

  script_name(english:"Palo Alto Networks PAN-OS 8.1.x < 8.1.24-h1 / 9.0.x < 9.0.17 / 9.1.x < 9.1.16 / 10.0.x < 10.0.12 / 10.1.x < 10.1.9 / 10.2.x < 10.2.4 / 11.0.x < 11.0.1 Vulnerability");

  script_set_attribute(attribute:"synopsis", value:
"The remote PAN-OS host is affected by a vulnerability");
  script_set_attribute(attribute:"description", value:
"The version of Palo Alto Networks PAN-OS running on the remote host is 8.1.x prior to 8.1.24-h1 or 9.0.x prior to 9.0.17
or 9.1.x prior to 9.1.16 or 10.0.x prior to 10.0.12 or 10.1.x prior to 10.1.9 or 10.2.x prior to 10.2.4 or 11.0.x prior
to 11.0.1. It is, therefore, affected by a vulnerability.

  - A credential disclosure vulnerability in Palo Alto Networks PAN-OS software enables an authenticated read-
    only administrator to obtain the plaintext credentials of stored external system integrations such as
    LDAP, SCP, RADIUS, TACACS+, and SNMP from the web interface. (CVE-2023-6791)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
number.");
  script_set_attribute(attribute:"see_also", value:"https://security.paloaltonetworks.com/CVE-2023-3285");
  script_set_attribute(attribute:"solution", value:
"Upgrade to PAN-OS 8.1.24-h1 / 9.0.17 / 9.1.16 / 10.0.12 / 10.1.9 / 10.2.4 / 11.0.1 or later");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:M/C:C/I:N/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2023-6791");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");
  script_cwe_id(701);

  script_set_attribute(attribute:"vuln_publication_date", value:"2023/12/13");
  script_set_attribute(attribute:"patch_publication_date", value:"2023/12/13");
  script_set_attribute(attribute:"plugin_publication_date", value:"2023/12/14");

  script_set_attribute(attribute:"plugin_type", value:"combined");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:paloaltonetworks:pan-os");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_set_attribute(attribute:"stig_severity", value:"II");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Palo Alto Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("palo_alto_version.nbin");
  script_require_keys("Host/Palo_Alto/Firewall/Version", "Host/Palo_Alto/Firewall/Full_Version", "Host/Palo_Alto/Firewall/Source");

  exit(0);
}

include('vcf.inc');
include('vcf_extras.inc');

vcf::palo_alto::initialize();

var app_name = 'Palo Alto Networks PAN-OS';

var app_info = vcf::get_app_info(app:app_name, kb_ver:'Host/Palo_Alto/Firewall/Full_Version', kb_source:'Host/Palo_Alto/Firewall/Source');

var constraints = [
  { 'min_version' : '8.1.0', 'fixed_version' : '8.1.24-h1' },
  { 'min_version' : '9.0.0', 'fixed_version' : '9.0.17' },
  { 'min_version' : '9.1.0', 'fixed_version' : '9.1.16' },
  { 'min_version' : '10.0.0', 'fixed_version' : '10.0.12' },
  { 'min_version' : '10.1.0', 'fixed_version' : '10.1.9' },
  { 'min_version' : '10.2.0', 'fixed_version' : '10.2.4' },
  { 'min_version' : '11.0.0', 'fixed_version' : '11.0.1' }
];

vcf::check_version_and_report(
    app_info:app_info,
    constraints:constraints,
    severity:SECURITY_WARNING
);
VendorProductVersionCPE
paloaltonetworkspan-oscpe:/o:paloaltonetworks:pan-os

4.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N

5.5 Medium

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

18.1%

Related for PALO_ALTO_CVE-2023-6791.NASL