Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Critical RCE Vulnerability Found in Palo Alto Networks VPN Product

A critical remote code execution vulnerability has been found and patched in Palo Alto Networks’ GlobalProtect product.

A critical remote code execution vulnerability has been found and patched in Palo Alto Networks’ GlobalProtect product.

Palo Alto Networks published an advisory last week after researchers Orange Tsai and Meh Chang published a blog post describing the vulnerability. The researchers also released proof-of-concept (PoC) code and provided a command that can be used to identify vulnerable installations.

According to the vendor’s advisory, the flaw, tracked as CVE-2019-1579, affects the GlobalProtect portal and GlobalProtect Gateway interface products, and it allows an unauthenticated attacker to remotely execute arbitrary code.

The impacted GlobalProtect products provide organizations virtual private network (VPN) access and other security and management features for their mobile workforce.

The security hole was patched with the release of PAN-OS versions 7.1.19, 8.0.12 and 8.1.3. Earlier versions are impacted.

Researchers at Tenable have also analyzed CVE-2019-1579 and described it as a “format string vulnerability in the PAN SSL Gateway, which handles client/server SSL handshakes.”

“More specifically, the vulnerability exists because the gateway passes the value of a particular parameter to snprintf in an unsanitized, and exploitable, fashion. An unauthenticated attacker could exploit the vulnerability by sending a specially crafted request to a vulnerable SSL VPN target in order to remotely execute code on the system,” Tenable’s Satnam Narang said in a blog post.

Orange Tsai and Meh Chang said they reported their findings to Palo Alto Networks, but the vendor told them that it had discovered the flaw internally and released a patch before the researchers reached out.

Advertisement. Scroll to continue reading.

The experts confirmed that the latest versions of the product are not impacted. However, they decided to search the web for major organizations that might still be using the vulnerable versions of GlobalProtect and noticed that Uber had 22 servers running it for VPN access.

Uber confirmed the findings, but claimed the vulnerability would have had limited impact as the majority of its employees use a different VPN and Palo Alto Networks’ VPN was actually hosted on AWS rather than its core infrastructure.

Related: BlackBerry Cylance Downplays, Patches Antivirus Bypass

Related: Remote Code Execution Flaw Found in Kaspersky Products

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.