Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Palo Alto Expedition Migration Tool Insufficient XSRF Protection

High

Synopsis

The /bin/Objects.php endpoint is vulnerable to CSRF

This endpoint allows remote attackers to perform actions on Objects with the permissions of a victim user, provided the victim user has an active session and is induced to trigger the malicious request.

--- 

The /bin/Snippets.php/ endpoint is vulnerable to CSRF

This endpoint allows remote attackers to perform actions on Snippets with the permissions of a victim user, provided the victim user has an active session and is induced to trigger the malicious request.

--- 

The /bin/authentication/projects/projects.php endpoint is vulnerable to CSRF

This endpoint allows remote attackers to perform actions on projects and project details with the permissions of a victim user, provided the victim user has an active session and is induced to trigger the malicious request.

--- 

The /bin/authentication/projects/userSettings.php endpoint is vulnerable to CSRF

This endpoint allows remote attackers to perform actions on user settings with the permissions of a victim user, provided the victim user has an active session and is induced to trigger the malicious request. The primary setting affected is the ability to change passwords. Knowledge of a user's password is required for this setting to be changed -- note that this can be compromised by tricking the user into providing the password in the request.

--- 

The /bin/authentication/users/userManagement.php endpoint is vulnerable to CSRF

This endpoint allows remote attackers to perform actions on users with the permissions of a victim user, provided the victim user has an active session and is induced to trigger the malicious request. This includes creating arbitrary users and deleting existing users.

--- 

The /bin/configurations/parsers/loader.php endpoint is vulnerable to CSRF

This endpoint allows remote attackers to perform actions on loaded configurations or other imported objects with the permissions of a victim user, provided the victim user has an active session and is induced to trigger the malicious request.

--- 

The /bin/configurations/parsers/uploader.php endpoint is vulnerable to CSRF

This endpoint allows remote attackers to arbitrary files with the permissions of a victim user, provided the victim user has an active session and is induced to trigger the malicious request. While the attacker has no apparent influence over the location of uploaded files due to proper input sanitation of paths/filenames, there is no filter for the content or size of the data uploaded.

--- 

The /bin/jobs/check.php endpoint is vulnerable to CSRF

This endpoint allows remote attackers to perform actions with the permissions of a victim user, provided the victim user has an active session and is induced to trigger the malicious request.

--- 

The /bin/projects/tools/filters.php endpoint is vulnerable to CSRF

This endpoint allows remote attackers to perform actions with the permissions of a victim user, provided the victim user has an active session and is induced to trigger the malicious request.

--- 

The /bin/Auth.php endpoint is vulnerable to CSRF

This endpoint allows remote attackers to compromise user credentials and create a fake session on behalf of the user.

---

The /bin/authentication/devices/assignKeys.php endpoint is vulnerable to CSRF

This endpoint allows remote attackers to perform actions with the permissions of a victim user, provided the victim user has an active session and is induced to trigger the malicious request.

---

It is likely other endpoints are also affected.

Solution

Upgrade to 1.1.52 or later.

Disclosure Timeline

November 25, 2019 - Tenable discloses issues to vendor.
November 25, 2019 - Vendor acknowledges report.
December 10, 2019 - Tenable requests status update.
December 26, 2019 - Tenable requests status update.
December 26, 2019 - Vendor states fixes are in progress.
January 14, 2020 - Tenable requests status update.
January 15, 2020 - Vendor states fixes are in 1.1.52, which will be released in early February.

All information within TRA advisories is provided “as is”, without warranty of any kind, including the implied warranties of merchantability and fitness for a particular purpose, and with no guarantee of completeness, accuracy, or timeliness. Individuals and organizations are responsible for assessing the impact of any actual or potential security vulnerability.

Tenable takes product security very seriously. If you believe you have found a vulnerability in one of our products, we ask that you please work with us to quickly resolve it in order to protect customers. Tenable believes in responding quickly to such reports, maintaining communication with researchers, and providing a solution in short order.

For more details on submitting vulnerability information, please see our Vulnerability Reporting Guidelines page.

If you have questions or corrections about this advisory, please email [email protected]

Risk Information

CVE ID: CVE-2020-1977
Tenable Advisory ID: TRA-2020-11
Credit:
Jimi Sebree
CVSSv2 Base / Temporal Score:
8.3 / 6.5
CVSSv2 Vector:
AV:N/AC:M/Au:N/C:P/I:P/A:C
Affected Products:
Palo Alto Expedition Migration Tool prior to 1.1.52
Risk Factor:
High

Advisory Timeline

February 19, 2020 - Initial Release

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Try Tenable Web App Scanning

Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

Buy Tenable Web App Scanning

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

5 FQDNs

$3,578

Buy Now

Try Tenable Lumin

Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

Buy Tenable Lumin

Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

Try Tenable Nessus Professional Free

FREE FOR 7 DAYS

Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

NEW - Tenable Nessus Expert
Now Available

Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

Fill out the form below to continue with a Nessus Pro Trial.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

Select Your License

Buy a multi-year license and save.

Add Support and Training

Try Tenable Nessus Expert Free

FREE FOR 7 DAYS

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Already have Tenable Nessus Professional?
Upgrade to Nessus Expert free for 7 days.

Buy Tenable Nessus Expert

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Select Your License

Buy a multi-year license and save more.

Add Support and Training