11 results (0.005 seconds)

CVSS: 7.8EPSS: 0%CPEs: 3EXPL: 0

A local privilege escalation (PE) vulnerability in the Palo Alto Networks GlobalProtect app on Windows enables a local user to execute programs with elevated privileges. • https://security.paloaltonetworks.com/CVE-2023-0009 • CWE-807: Reliance on Untrusted Inputs in a Security Decision •

CVSS: 9.3EPSS: 0%CPEs: 13EXPL: 0

A stack-based buffer overflow vulnerability exists in the Palo Alto Networks GlobalProtect app that enables a man-in-the-middle attacker to disrupt system processes and potentially execute arbitrary code with SYSTEM privileges. This issue impacts: GlobalProtect app 5.1 versions earlier than GlobalProtect app 5.1.9 on Windows; GlobalProtect app 5.2 versions earlier than GlobalProtect app 5.2.8 on Windows; GlobalProtect app 5.2 versions earlier than GlobalProtect app 5.2.8 on the Universal Windows Platform; GlobalProtect app 5.3 versions earlier than GlobalProtect app 5.3.1 on Linux. Se presenta una vulnerabilidad de desbordamiento del búfer en la región stack de la memoria en Palo Alto Networks GlobalProtect app que permite a un atacante que actúa como intermediario interrumpir los procesos del sistema y ejecutar potencialmente código arbitrario con privilegios SYSTEM. Este problema afecta: GlobalProtect app 5.1 versiones anteriores a GlobalProtect app 5.1.9 en Windows; GlobalProtect app 5.2 versiones anteriores a GlobalProtect app 5.2.8 en Windows; GlobalProtect app 5.2 versiones anteriores a GlobalProtect app 5.2.8 en la Plataforma Universal Windows; GlobalProtect app 5.3 versiones anteriores a GlobalProtect app 5.3.1 en Linux • https://security.paloaltonetworks.com/CVE-2021-3057 • CWE-121: Stack-based Buffer Overflow CWE-787: Out-of-bounds Write •

CVSS: 5.3EPSS: 0%CPEs: 2EXPL: 0

When the pre-logon feature is enabled, a missing certification validation in Palo Alto Networks GlobalProtect app can disclose the pre-logon authentication cookie to a man-in-the-middle attacker on the same local area network segment with the ability to manipulate ARP or to conduct ARP spoofing attacks. This allows the attacker to access the GlobalProtect Server as allowed by configured Security rules for the 'pre-login' user. This access may be limited compared to the network access of regular users. This issue affects: GlobalProtect app 5.0 versions earlier than GlobalProtect app 5.0.10 when the prelogon feature is enabled; GlobalProtect app 5.1 versions earlier than GlobalProtect app 5.1.4 when the prelogon feature is enabled. Cuando la funcionalidad pre-logon está habilitada, una falta de comprobación de certificación en la aplicación GlobalProtect de Palo Alto Networks puede revelar la cookie de autenticación de pre-logon a un atacante de tipo man-in-the-middle en el mismo segmento de red de área local con la capacidad de manipular ARP o conducir ataques de suplantación de identidad de ARP. • https://security.paloaltonetworks.com/CVE-2020-2033 • CWE-290: Authentication Bypass by Spoofing CWE-295: Improper Certificate Validation •

CVSS: 7.0EPSS: 0%CPEs: 2EXPL: 0

A race condition vulnerability Palo Alto Networks GlobalProtect app on Windows allows a local limited Windows user to execute programs with SYSTEM privileges. This issue can be exploited only while performing a GlobalProtect app upgrade. This issue affects: GlobalProtect app 5.0 versions earlier than GlobalProtect app 5.0.10 on Windows; GlobalProtect app 5.1 versions earlier than GlobalProtect app 5.1.4 on Windows. Una vulnerabilidad de condición de carrera en la aplicación GlobalProtect de Palo Alto Networks en Windows, permite a un usuario local limitado de Windows ejecutar programas con privilegios SYSTEM. Este problema solo puede ser explotado mientras se realiza una actualización de la aplicación GlobalProtect. • https://security.paloaltonetworks.com/CVE-2020-2032 • CWE-367: Time-of-check Time-of-use (TOCTOU) Race Condition •

CVSS: 6.8EPSS: 0%CPEs: 4EXPL: 0

Under certain circumstances a user's password may be logged in cleartext in the PanGPS.log diagnostic file when logs are collected for troubleshooting on GlobalProtect app (also known as GlobalProtect Agent) for MacOS and Windows. For this issue to occur all of these conditions must be true: (1) 'Save User Credential' option should be set to 'Yes' in the GlobalProtect Portal's Agent configuration, (2) the GlobalProtect user manually selects a gateway, (3) and the logging level is set to 'Dump' while collecting troubleshooting logs. This issue does not affect GlobalProtect app on other platforms (for example iOS/Android/Linux). This issue affects GlobalProtect app 5.0 versions earlier than 5.0.9, GlobalProtect app 5.1 versions earlier than 5.1.2 on Windows or MacOS. Since becoming aware of the issue, Palo Alto Networks has safely deleted all the known GlobalProtectLogs zip files sent by customers with the credentials. • https://security.paloaltonetworks.com/CVE-2020-2004 • CWE-532: Insertion of Sensitive Information into Log File CWE-534: DEPRECATED: Information Exposure Through Debug Log Files •