Lucene search

K
paloaltoPalo Alto Networks Product Security Incident Response TeamPA-CVE-2020-2004
HistoryMay 13, 2020 - 4:00 p.m.

GlobalProtect App: Passwords may be logged in clear text while collecting troubleshooting logs

2020-05-1316:00:00
Palo Alto Networks Product Security Incident Response Team
securityadvisories.paloaltonetworks.com
45

8.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:N/I:C/A:C

6.8 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:L

0.001 Low

EPSS

Percentile

35.2%

Under certain circumstances a user’s password may be logged in cleartext in the PanGPS.log diagnostic file when logs are collected for troubleshooting on GlobalProtect app (also known as GlobalProtect Agent) for MacOS and Windows.

For this issue to occur all of these conditions must be true: (1) β€˜Save User Credential’ option should be set to β€˜Yes’ in the GlobalProtect Portal’s Agent configuration, (2) the GlobalProtect user manually selects a gateway, (3) and the logging level is set to β€˜Dump’ while collecting troubleshooting logs.

This issue does not affect GlobalProtect app on other platforms (for example iOS/Android/Linux).

This issue affects GlobalProtect app 5.0 versions earlier than 5.0.9, GlobalProtect app 5.1 versions earlier than 5.1.2 on Windows or MacOS.

Since becoming aware of the issue, Palo Alto Networks has safely deleted all the known GlobalProtectLogs zip files sent by customers with the credentials. We now filter and remove these credentials from all files sent to Customer Support.

The GlobalProtectLogs zip files uploaded to Palo Alto Networks systems were only accessible by authorized personnel with valid Palo Alto Networks credentials. We do not have any evidence of malicious access or use of these credentials.

Work around:
Multiple workarounds exists for this issue:

  1. Do not set the β€˜Logging Level’ option to β€˜Dump’ while collecting troubleshooting logs. This issue does not occur when the β€˜Logging Level’ is set to β€˜Debug’.
  2. Set the β€˜Save User Credential’ option to β€˜No’ in the GlobalProtect Portal’s Agent configuration.
  3. Use Single-Sign-On (SSO) feature instead of the β€˜Save User Credential’ option.

8.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:N/I:C/A:C

6.8 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:L

0.001 Low

EPSS

Percentile

35.2%

Related for PA-CVE-2020-2004