Lucene search

K
nessusThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.PULSE_SECURE_INSTALLER_SERVICE_SA44503.NASL
HistoryDec 16, 2020 - 12:00 a.m.

Pulse Secure Installer Service TOCTOU Privilege Escalation Vulnerability (SA44503)

2020-12-1600:00:00
This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
27
vulnerability
pulse secure
installer service
privilege escalation
time-of-check to time-of-use
windows
cve-2020-13162

CVSS2

6.9

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

CVSS3

7

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

44.3%

The Pulse Secure Installer Service installed on the remote Windows system is affected by a TOCTOU (time-of-check to time-of-use) privilege escalation vulnerability.

#
# (C) Tenable Network Security, Inc.
#

include('compat.inc');

if (description)
{
  script_id(144327);
  script_version("1.1");
  script_set_attribute(attribute:"plugin_modification_date", value:"2020/12/16");

  script_cve_id("CVE-2020-13162");
  script_xref(name:"IAVA", value:"2020-A-0277-S");

  script_name(english:"Pulse Secure Installer Service TOCTOU Privilege Escalation Vulnerability (SA44503)");

  script_set_attribute(attribute:"synopsis", value:
"A VPN client installed on the remote windows system is affected by a privilege escalation vulnerability.");
  script_set_attribute(attribute:"description", value:
"The Pulse Secure Installer Service installed on the remote Windows system is affected by a TOCTOU (time-of-check to
time-of-use) privilege escalation vulnerability.");
  # https://www.redtimmy.com/privilege-escalation/pulse-secure-client-for-windows-9-1-6-toctou-privilege-escalation-cve-2020-13162/
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?cde3544f");
  script_set_attribute(attribute:"see_also", value:"https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44503");
  script_set_attribute(attribute:"solution", value:
"Upgrade to Pulse Secure Installer Service 9.1R6 or later.");
  script_set_attribute(attribute:"agent", value:"windows");
  script_set_cvss_base_vector("CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-13162");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2020/06/16");
  script_set_attribute(attribute:"patch_publication_date", value:"2020/05/22");
  script_set_attribute(attribute:"plugin_publication_date", value:"2020/12/16");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:pulsesecure:pulse_secure_installer_service");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows");

  script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("juniper_pulse_installer_service_installed.nbin");
  script_require_keys("installed_sw/Pulse Secure Installer Service");

  exit(0);
}

include('vcf.inc');

app_info = vcf::get_app_info(app:'Pulse Secure Installer Service', win_local:TRUE);

constraints = [
  # 9.1R5 or below
  # 9.1Rx
  {'min_version':'9.1.0', 'fixed_version':'9.1.6', 'fixed_display':'9.1R6'},
  # 8.3RX
  {'min_version':'8.3.0', 'max_version':'8.3.99', 'fixed_version':'9.1.6', 'fixed_display':'9.1R6'}
];

vcf::check_version_and_report(app_info:app_info, constraints:constraints, severity:SECURITY_WARNING);

CVSS2

6.9

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

CVSS3

7

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

44.3%

Related for PULSE_SECURE_INSTALLER_SERVICE_SA44503.NASL