Vulnerabilities

Critical RCE Vulnerability Found in Palo Alto Networks VPN Product

A critical remote code execution vulnerability has been found and patched in Palo Alto Networks’ GlobalProtect product.

<p><strong><span><span>A critical remote code execution vulnerability has been found and patched in Palo Alto Networks’ GlobalProtect product.</span></span></strong></p>

A critical remote code execution vulnerability has been found and patched in Palo Alto Networks’ GlobalProtect product.

Palo Alto Networks published an advisory last week after researchers Orange Tsai and Meh Chang published a blog post describing the vulnerability. The researchers also released proof-of-concept (PoC) code and provided a command that can be used to identify vulnerable installations.

According to the vendor’s advisory, the flaw, tracked as CVE-2019-1579, affects the GlobalProtect portal and GlobalProtect Gateway interface products, and it allows an unauthenticated attacker to remotely execute arbitrary code.

The impacted GlobalProtect products provide organizations virtual private network (VPN) access and other security and management features for their mobile workforce.

The security hole was patched with the release of PAN-OS versions 7.1.19, 8.0.12 and 8.1.3. Earlier versions are impacted.

Researchers at Tenable have also analyzed CVE-2019-1579 and described it as a “format string vulnerability in the PAN SSL Gateway, which handles client/server SSL handshakes.”

“More specifically, the vulnerability exists because the gateway passes the value of a particular parameter to snprintf in an unsanitized, and exploitable, fashion. An unauthenticated attacker could exploit the vulnerability by sending a specially crafted request to a vulnerable SSL VPN target in order to remotely execute code on the system,” Tenable’s Satnam Narang said in a blog post.

Orange Tsai and Meh Chang said they reported their findings to Palo Alto Networks, but the vendor told them that it had discovered the flaw internally and released a patch before the researchers reached out.

Advertisement. Scroll to continue reading.

The experts confirmed that the latest versions of the product are not impacted. However, they decided to search the web for major organizations that might still be using the vulnerable versions of GlobalProtect and noticed that Uber had 22 servers running it for VPN access.

Uber confirmed the findings, but claimed the vulnerability would have had limited impact as the majority of its employees use a different VPN and Palo Alto Networks’ VPN was actually hosted on AWS rather than its core infrastructure.

Related: BlackBerry Cylance Downplays, Patches Antivirus Bypass

Related: Remote Code Execution Flaw Found in Kaspersky Products

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version