Lucene search

K
nessusThis script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.PALO_ALTO_CVE-2024-8691.NASL
HistorySep 11, 2024 - 12:00 a.m.

Palo Alto Networks PAN-OS 9.1.x < 9.1.17 / 10.1.x < 10.1.11 Vulnerability

2024-09-1100:00:00
This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
3
palo alto networks
pan-os
vulnerability
globalprotect
impersonation
authentication

CVSS4

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/SC:L/VI:L/SI:L/VA:L/SA:L/AU:Y/U:Amber/R:A/V:D/RE:M

AI Score

6.5

Confidence

High

EPSS

0

Percentile

9.6%

The version of Palo Alto Networks PAN-OS running on the remote host is 9.1.x prior to 9.1.17 or 10.1.x prior to 10.1.11.
It is, therefore, affected by a vulnerability.

A vulnerability in the GlobalProtect portal in Palo Alto Networks PAN-OS software enables a malicious     authenticated GlobalProtect user to impersonate another GlobalProtect user. Active GlobalProtect users     impersonated by an attacker who is exploiting this vulnerability are disconnected from GlobalProtect. Upon     exploitation, PAN-OS logs indicate that the impersonated user authenticated to GlobalProtect, which hides     the identity of the attacker.

Tenable has extracted the preceding description block directly from the PAN-OS security advisory.

Note that Nessus has not tested for this issue but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(206983);
  script_version("1.3");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/09/18");

  script_cve_id("CVE-2024-8691");
  script_xref(name:"IAVA", value:"2024-A-0574");

  script_name(english:"Palo Alto Networks PAN-OS 9.1.x < 9.1.17 / 10.1.x < 10.1.11 Vulnerability");

  script_set_attribute(attribute:"synopsis", value:
"The remote PAN-OS host is affected by a vulnerability");
  script_set_attribute(attribute:"description", value:
"The version of Palo Alto Networks PAN-OS running on the remote host is 9.1.x prior to 9.1.17 or 10.1.x prior to 10.1.11.
It is, therefore, affected by a vulnerability.

    A vulnerability in the GlobalProtect portal in Palo Alto Networks PAN-OS software enables a malicious
    authenticated GlobalProtect user to impersonate another GlobalProtect user. Active GlobalProtect users
    impersonated by an attacker who is exploiting this vulnerability are disconnected from GlobalProtect. Upon
    exploitation, PAN-OS logs indicate that the impersonated user authenticated to GlobalProtect, which hides
    the identity of the attacker.

Tenable has extracted the preceding description block directly from the PAN-OS security advisory.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
number.");
  script_set_attribute(attribute:"see_also", value:"https://security.paloaltonetworks.com/CVE-2024-8691");
  script_set_attribute(attribute:"solution", value:
"Upgrade to PAN-OS 9.1.17 / 10.1.11 or later");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:P/I:N/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_attribute(attribute:"cvss4_vector", value:"CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:L/SI:L/SA:L");
  script_set_attribute(attribute:"cvss4_supplemental", value:"CVSS:4.0/AU:Y/R:A/V:D/RE:M/U:Amber");
  script_set_attribute(attribute:"cvss4_threat_vector", value:"CVSS:4.0/E:U");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2024-8691");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");
  script_cwe_id(863);

  script_set_attribute(attribute:"vuln_publication_date", value:"2024/09/11");
  script_set_attribute(attribute:"patch_publication_date", value:"2024/09/11");
  script_set_attribute(attribute:"plugin_publication_date", value:"2024/09/11");

  script_set_attribute(attribute:"plugin_type", value:"combined");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:paloaltonetworks:pan-os");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Palo Alto Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("palo_alto_version.nbin");
  script_require_keys("Host/Palo_Alto/Firewall/Version", "Host/Palo_Alto/Firewall/Full_Version", "Host/Palo_Alto/Firewall/Source");

  exit(0);
}

include('vcf.inc');
include('vcf_extras.inc');

vcf::palo_alto::initialize();

var app_name = 'Palo Alto Networks PAN-OS';

var app_info = vcf::get_app_info(app:app_name, kb_ver:'Host/Palo_Alto/Firewall/Full_Version', kb_source:'Host/Palo_Alto/Firewall/Source');

var constraints = [
  { 'min_version' : '9.1.0', 'fixed_version' : '9.1.17' },
  { 'min_version' : '10.1.0', 'fixed_version' : '10.1.11' }
];

vcf::check_version_and_report(
    app_info:app_info,
    constraints:constraints,
    severity:SECURITY_WARNING
);

CVSS4

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/SC:L/VI:L/SI:L/VA:L/SA:L/AU:Y/U:Amber/R:A/V:D/RE:M

AI Score

6.5

Confidence

High

EPSS

0

Percentile

9.6%

Related for PALO_ALTO_CVE-2024-8691.NASL