Lucene search

K
nessusThis script is Copyright (C) 2021-2024 and is owned by Tenable, Inc. or an Affiliate thereof.PALO_ALTO_GLOBALPROTECT_AGENT_CVE-2021-3057.NASL
HistoryOct 22, 2021 - 12:00 a.m.

Palo Alto GlobalProtect Agent 5.0.x < 5.1.9 or 5.2.x < 5.2.8 Buffer Overflow

2021-10-2200:00:00
This script is Copyright (C) 2021-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
70

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

50.3%

The version of Palo Alto GlobalProtect Agent installed on the remote host is 5.0.x < 5.1.9 or 5.2.x < 5.2.8. It is, therefore, affected by a buffer overflow vulnerability when connecting to portal or gateway. A unauthenticated remote attack could perform a man-in-the-middle attack to disrupt system processes and potentially execute arbitrary code with SYSTEM privileges.

Note that Nessus has not tested for this issue but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 70300
##
# (C) Tenable Network Security, Inc.
##

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(154336);
  script_version("1.4");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/03/15");

  script_cve_id("CVE-2021-3057");
  script_xref(name:"IAVA", value:"2021-A-0476-S");

  script_name(english:"Palo Alto GlobalProtect Agent 5.0.x < 5.1.9 or 5.2.x < 5.2.8 Buffer Overflow");

  script_set_attribute(attribute:"synopsis", value:
"A VPN client installed on remote host is affected by a buffer overflow vulnerability.");
  script_set_attribute(attribute:"description", value:
"The version of Palo Alto GlobalProtect Agent installed on the remote host is 5.0.x < 5.1.9 or 5.2.x < 5.2.8. It is, 
therefore, affected by a buffer overflow vulnerability when connecting to portal or gateway. A unauthenticated remote 
attack could perform a man-in-the-middle attack to disrupt system processes and potentially execute arbitrary code 
with SYSTEM privileges.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
number.");
  script_set_attribute(attribute:"see_also", value:"https://security.paloaltonetworks.com/CVE-2021-3057");
  script_set_attribute(attribute:"solution", value:
"Upgrade to Palo Alto GlobalProtect Agent 5.1.9 / 5.2.8 or later");
  script_set_attribute(attribute:"agent", value:"all");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2021-3057");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");

  script_set_attribute(attribute:"vuln_publication_date", value:"2021/10/13");
  script_set_attribute(attribute:"patch_publication_date", value:"2021/10/13");
  script_set_attribute(attribute:"plugin_publication_date", value:"2021/10/22");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:paloaltonetworks:globalprotect");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Misc.");

  script_copyright(english:"This script is Copyright (C) 2021-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("palo_alto_globalprotect_agent_win_installed.nbin", "palo_alto_globalprotect_agent_mac_installed.nbin");
  script_require_keys("installed_sw/Palo Alto GlobalProtect Agent");

  exit(0);
}

include('vcf.inc');

var app_info = vcf::get_app_info(app:'Palo Alto GlobalProtect Agent');

vcf::check_granularity(app_info:app_info, sig_segments:3);

var constraints = 
  [
    {'min_version' : '5.0', 'fixed_version' : '5.1.9'},
    {'min_version' : '5.2', 'fixed_version' : '5.2.8'}
  ];

vcf::check_version_and_report(app_info:app_info, constraints:constraints, severity:SECURITY_HOLE);
VendorProductVersionCPE
paloaltonetworksglobalprotectcpe:/a:paloaltonetworks:globalprotect

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

50.3%

Related for PALO_ALTO_GLOBALPROTECT_AGENT_CVE-2021-3057.NASL