Lucene search

K
nvd[email protected]NVD:CVE-2020-2004
HistoryMay 13, 2020 - 7:15 p.m.

CVE-2020-2004

2020-05-1319:15:13
CWE-532
CWE-534
web.nvd.nist.gov
6

CVSS2

1.7

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:S/C:P/I:N/A:N

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

AI Score

6.8

Confidence

High

EPSS

0

Percentile

12.6%

Under certain circumstances a user’s password may be logged in cleartext in the PanGPS.log diagnostic file when logs are collected for troubleshooting on GlobalProtect app (also known as GlobalProtect Agent) for MacOS and Windows. For this issue to occur all of these conditions must be true: (1) ‘Save User Credential’ option should be set to ‘Yes’ in the GlobalProtect Portal’s Agent configuration, (2) the GlobalProtect user manually selects a gateway, (3) and the logging level is set to ‘Dump’ while collecting troubleshooting logs. This issue does not affect GlobalProtect app on other platforms (for example iOS/Android/Linux). This issue affects GlobalProtect app 5.0 versions earlier than 5.0.9, GlobalProtect app 5.1 versions earlier than 5.1.2 on Windows or MacOS. Since becoming aware of the issue, Palo Alto Networks has safely deleted all the known GlobalProtectLogs zip files sent by customers with the credentials. We now filter and remove these credentials from all files sent to Customer Support. The GlobalProtectLogs zip files uploaded to Palo Alto Networks systems were only accessible by authorized personnel with valid Palo Alto Networks credentials. We do not have any evidence of malicious access or use of these credentials.

Affected configurations

Nvd
Node
paloaltonetworksglobalprotectRange5.0.05.0.9macos
OR
paloaltonetworksglobalprotectRange5.0.05.0.9windows
OR
paloaltonetworksglobalprotectRange5.1.05.1.2macos
OR
paloaltonetworksglobalprotectRange5.1.05.1.2windows
VendorProductVersionCPE
paloaltonetworksglobalprotect*cpe:2.3:a:paloaltonetworks:globalprotect:*:*:*:*:*:macos:*:*
paloaltonetworksglobalprotect*cpe:2.3:a:paloaltonetworks:globalprotect:*:*:*:*:*:windows:*:*

CVSS2

1.7

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:S/C:P/I:N/A:N

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

AI Score

6.8

Confidence

High

EPSS

0

Percentile

12.6%

Related for NVD:CVE-2020-2004