Palo Alto GlobalProtect Agent 5.0.x < 5.0.9 / 5.1.x < 5.1.1 Information Disclosure

low Nessus Plugin ID 135903

Synopsis

A VPN client installed on remote macOS or Mac OS X host is affected by an information disclosure vulnerability.

Description

The version of Palo Alto GlobalProtect Agent installed on the remote macOS or Mac OS X host is 5.0.x prior to 5.0.9, or 5.1.x prior to 5.1.1. It is, therefore, affected by an information disclosure vulnerability due to extra information provided when the troubleshooting log level is set to 'Dump'. An authenticated, local attacker can exploit this to disclose potentially sensitive information, including VPN cookie information.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Palo Alto GlobalProtect Agent 5.0.9, 5.1.1, or later

See Also

https://security.paloaltonetworks.com/CVE-2020-1987

Plugin Details

Severity: Low

ID: 135903

File Name: palo_alto_globalprotect_agent_macos_cve-2020-1987.nasl

Version: 1.3

Type: local

Agent: macosx

Published: 4/22/2020

Updated: 6/3/2021

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 1.4

CVSS v2

Risk Factor: Low

Base Score: 2.1

Temporal Score: 1.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2020-1987

CVSS v3

Risk Factor: Low

Base Score: 3.3

Temporal Score: 2.9

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:paloaltonetworks:globalprotect

Required KB Items: Host/MacOSX/Version, installed_sw/GlobalProtect

Exploit Ease: No known exploits are available

Patch Publication Date: 4/8/2020

Vulnerability Publication Date: 4/8/2020

Reference Information

CVE: CVE-2020-1987

IAVA: 2020-A-0137-S