Lucene search

K
nessusThis script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.PALO_ALTO_GLOBALPROTECT_AGENT_CVE-2024-5908.NASL
HistoryJun 14, 2024 - 12:00 a.m.

Palo Alto GlobalProtect Agent Encrypted Credential Exposure (CVE-2024-5908)

2024-06-1400:00:00
This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
6
palo alto
globalprotect
encrypted
credential exposure
cve-2024-5908
file data
scanner

5.5 Medium

CVSS4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

ACTIVE

CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:A/VC:L/SC:H/VI:N/SI:H/VA:N/SA:H/AU:N/U:Amber/R:U/V:D/RE:M

7.3 High

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

9.1%

A credential exposure vulnerability in the Palo Alto Networks GlobalProtect app on Windows devices could enable a remote attacker to gain encrypted user credentials, used for connecting to GlobalProtect, from the exposure of application logs.

Note that Nessus has not tested for this issue but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(200521);
  script_version("1.2");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/06/17");

  script_cve_id("CVE-2024-5908");
  script_xref(name:"IAVA", value:"2024-A-0359");

  script_name(english:"Palo Alto GlobalProtect Agent Encrypted Credential Exposure (CVE-2024-5908)");

  script_set_attribute(attribute:"synopsis", value:
"A VPN client installed on remote host is affected by a credential exposure.");
  script_set_attribute(attribute:"description", value:
"A credential exposure vulnerability in the Palo Alto Networks GlobalProtect app on Windows devices could enable a 
remote attacker to gain encrypted user credentials, used for connecting to GlobalProtect, from the exposure of 
application logs.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
number.");
  script_set_attribute(attribute:"see_also", value:"https://security.paloaltonetworks.com/CVE-2024-5908");
  script_set_attribute(attribute:"solution", value:
"Upgrade to Palo Alto GlobalProtect Agent 5.1.12 / 6.0.8 / 6.1.3 / 6.2.3 or later");
  script_set_attribute(attribute:"agent", value:"windows");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:P/I:N/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2024-5908");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2024/06/12");
  script_set_attribute(attribute:"patch_publication_date", value:"2024/06/12");
  script_set_attribute(attribute:"plugin_publication_date", value:"2024/06/14");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:paloaltonetworks:globalprotect");
  script_set_attribute(attribute:"stig_severity", value:"II");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Misc.");

  script_copyright(english:"This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("palo_alto_globalprotect_agent_win_installed.nbin");
  script_require_keys("SMB/Registry/Enumerated", "installed_sw/Palo Alto GlobalProtect Agent");

  exit(0);
}

include('vcf.inc');

get_kb_item_or_exit("SMB/Registry/Enumerated");
var app_info = vcf::get_app_info(app:'Palo Alto GlobalProtect Agent', win_local:TRUE);

vcf::check_granularity(app_info:app_info, sig_segments:3);

var constraints = 
  [
    {'min_version' : '5.1', 'fixed_version' : '5.1.12'},
    {'min_version' : '6.0', 'fixed_version' : '6.0.8'},
    {'min_version' : '6.1', 'fixed_version' : '6.1.3'},
    {'min_version' : '6.2', 'fixed_version' : '6.2.3'}
  ];

vcf::check_version_and_report(app_info:app_info, constraints:constraints, severity:SECURITY_WARNING);
VendorProductVersionCPE
paloaltonetworksglobalprotectcpe:/a:paloaltonetworks:globalprotect

5.5 Medium

CVSS4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

ACTIVE

CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:A/VC:L/SC:H/VI:N/SI:H/VA:N/SA:H/AU:N/U:Amber/R:U/V:D/RE:M

7.3 High

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

9.1%

Related for PALO_ALTO_GLOBALPROTECT_AGENT_CVE-2024-5908.NASL