Vulnerabilities > CVE-2016-1712 - Improper Input Validation vulnerability in Paloaltonetworks Pan-Os

047910
CVSS 7.2 - HIGH
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
local
low complexity
paloaltonetworks
CWE-20
nessus

Summary

Palo Alto Networks PAN-OS before 5.0.19, 5.1.x before 5.1.12, 6.0.x before 6.0.14, 6.1.x before 6.1.12, and 7.0.x before 7.0.8 might allow local users to gain privileges by leveraging improper sanitization of the root_reboot local invocation.

Vulnerable Configurations

Part Description Count
OS
Paloaltonetworks
70

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Zone Scripting
    An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.

Nessus

  • NASL familyPalo Alto Local Security Checks
    NASL idPALO_ALTO_PAN-SA-2016-0035.NASL
    descriptionThe version of Palo Alto Networks PAN-OS running on the remote host is 5.0.x prior to 5.0.20, 5.1.x prior to 5.1.13, 6.0.x prior to 6.0.15, 6.1.x prior to 6.1.15, 7.0.x prior to 7.0.11, or 7.1.x prior to 7.1.6. It is, therefore, affected by multiple vulnerabilities : - An information disclosure vulnerability exists in the Address Object Parsing functionality due to a failure to properly escape single quote characters. An unauthenticated, remote attacker can exploit this to inject XPath content, resulting in the disclosure of sensitive information. (CVE-2016-9149) - An off-by-one buffer overflow condition exists in the management web interface within the mprItoa() function. An unauthenticated, remote attacker can exploit this, via a specially crafted request, to cause a denial of service condition or the execution of arbitrary code. (CVE-2016-9150) - An elevation of privilege vulnerability exists in /usr/local/bin/root_trace due to improper validation of the PYTHONPATH environment variable. A local attacker who has shell access can exploit this vulnerability, by manipulating environment variables, to execute code with root privileges. Note that this vulnerability exists because of an incomplete fix for CVE-2016-1712. (CVE-2016-9151) - A cross-site scripting (XSS) vulnerability exists in the Captive Portal due to improper validation of input before returning it to users. An unauthenticated, remote attacker can exploit this, via a specially crafted request, to execute arbitrary script code in a user
    last seen2020-06-01
    modified2020-06-02
    plugin id95478
    published2016-12-02
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/95478
    titlePalo Alto Networks PAN-OS 5.0.x < 5.0.20 / 5.1.x < 5.1.13 / 6.0.x < 6.0.15 / 6.1.x < 6.1.15 / 7.0.x < 7.0.11 / 7.1.x < 7.1.6 Multiple Vulnerabilities (PAN-SA-2016-0033 / PAN-SA-2016-0034 / PAN-SA-2016-0035 / PAN-SA-2016-0037)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    if (!defined_func("nasl_level") || nasl_level() < 6000) exit(0, "Nessus older than 6.0.x");
    
    include("compat.inc");
    
    if (description)
    {
      script_id(95478);
      script_version("1.7");
      script_cvs_date("Date: 2019/01/02 11:18:37");
    
      script_cve_id(
        "CVE-2016-9149",
        "CVE-2016-9150",
        "CVE-2016-9151"
      );
      script_bugtraq_id(
        94199,
        94399,
        94400,
        94401
      );
    
      script_name(english:"Palo Alto Networks PAN-OS 5.0.x < 5.0.20 / 5.1.x < 5.1.13 / 6.0.x < 6.0.15 / 6.1.x < 6.1.15 / 7.0.x < 7.0.11 / 7.1.x < 7.1.6 Multiple Vulnerabilities (PAN-SA-2016-0033 / PAN-SA-2016-0034 / PAN-SA-2016-0035 / PAN-SA-2016-0037)");
      script_summary(english:"Checks the PAN-OS version.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote host is affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description",value:
    "The version of Palo Alto Networks PAN-OS running on the remote host is
    5.0.x prior to 5.0.20, 5.1.x prior to 5.1.13, 6.0.x prior to 6.0.15,
    6.1.x prior to 6.1.15, 7.0.x prior to 7.0.11, or 7.1.x prior to 7.1.6.
    It is, therefore, affected by multiple vulnerabilities :
    
      - An information disclosure vulnerability exists in the
        Address Object Parsing functionality due to a failure to
        properly escape single quote characters. An
        unauthenticated, remote attacker can exploit this to
        inject XPath content, resulting in the disclosure of
        sensitive information. (CVE-2016-9149)
    
      - An off-by-one buffer overflow condition exists in the
        management web interface within the mprItoa() function.
        An unauthenticated, remote attacker can exploit this,
        via a specially crafted request, to cause a denial of
        service condition or the execution of arbitrary code.
        (CVE-2016-9150)
    
      - An elevation of privilege vulnerability exists in
        /usr/local/bin/root_trace due to improper validation of
        the PYTHONPATH environment variable. A local attacker
        who has shell access can exploit this vulnerability, by
        manipulating environment variables, to execute code with
        root privileges. Note that this vulnerability exists
        because of an incomplete fix for CVE-2016-1712.
        (CVE-2016-9151)
    
      - A cross-site scripting (XSS) vulnerability exists in the
        Captive Portal due to improper validation of input
        before returning it to users. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        request, to execute arbitrary script code in a user's
        browser session.");
      script_set_attribute(attribute:"see_also", value:"https://securityadvisories.paloaltonetworks.com/Home/Detail/66");
      script_set_attribute(attribute:"see_also", value:"https://securityadvisories.paloaltonetworks.com/Home/Detail/67");
      script_set_attribute(attribute:"see_also", value:"https://securityadvisories.paloaltonetworks.com/Home/Detail/68");
      script_set_attribute(attribute:"see_also", value:"https://securityadvisories.paloaltonetworks.com/Home/Detail/70");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Palo Alto Networks PAN-OS version 5.0.20 / 5.1.13 /
    6.0.15 / 6.1.15 / 7.0.11 / 7.1.6 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2016/10/31");
      script_set_attribute(attribute:"patch_publication_date", value:"2016/11/17");
      script_set_attribute(attribute:"plugin_publication_date", value:"2016/12/02");
    
      script_set_attribute(attribute:"plugin_type", value:"combined");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:paloaltonetworks:pan-os");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Palo Alto Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("palo_alto_version.nbin");
      script_require_keys("Host/Palo_Alto/Firewall/Version", "Host/Palo_Alto/Firewall/Full_Version");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    
    app_name = "Palo Alto Networks PAN-OS";
    version = get_kb_item_or_exit("Host/Palo_Alto/Firewall/Version");
    full_version = get_kb_item_or_exit("Host/Palo_Alto/Firewall/Full_Version");
    fix = NULL;
    
    # Ensure sufficient granularity.
    if (version !~ "^\d+\.\d+\.\d+") audit(AUDIT_VER_NOT_GRANULAR, app_name, full_version);
    
    switch[=~] (version)
    {
      case "^5\.0\.([0-9]|1[0-9])($|[^0-9])":
        fix = "5.0.20";
        break;
      case "^5\.1\.([0-9]|1[0-2])($|[^0-9])":
        fix = "5.1.13";
        break;
      case "^6\.0\.([0-9]|1[0-4])($|[^0-9])":
        fix = "6.0.15";
        break;
      case "^6\.1\.([0-9]|1[0-4])($|[^0-9])":
        fix = "6.1.15";
        break;
      case "^7\.0\.([0-9]|10)($|[^0-9])":
        fix = "7.0.11";
        break;
      case "^7\.1\.[0-5]($|[^0-9])":
        fix = "7.1.6";
        break;
      default:
        audit(AUDIT_INST_VER_NOT_VULN, app_name, full_version);
    }
    
    report =
      '\n  Installed version : ' + full_version +
      '\n  Fixed version     : ' + fix +
      '\n';
    security_report_v4(severity:SECURITY_HOLE, extra:report, port:0, xss:TRUE);
    
  • NASL familyPalo Alto Local Security Checks
    NASL idPALO_ALTO_PAN-SA-2016-0012.NASL
    descriptionThe version of Palo Alto Networks PAN-OS running on the remote host is 5.0.x prior to 5.0.19, 5.1.x prior to 5.1.12, 6.0.x prior to 6.0.14, 6.1.x prior to 6.1.12, or 7.0.x prior to 7.0.8. It is, therefore, affected by a privilege escalation vulnerability due to improper sanitization of the root_reboot local invocation. A local attacker can exploit this to gain elevated privileges.
    last seen2020-06-01
    modified2020-06-02
    plugin id93125
    published2016-08-26
    reporterThis script is Copyright (C) 2016-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/93125
    titlePalo Alto Networks PAN-OS 5.0.x < 5.0.19 / 5.1.x < 5.1.12 / 6.0.x < 6.0.14 / 6.1.x < 6.1.12 / 7.0.x < 7.0.8 Privilege Escalation (PAN-SA-2016-0012)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    if (!defined_func("nasl_level") || nasl_level() < 6000) exit(0, "Nessus older than 6.0.x");
    
    include("compat.inc");
    
    if (description)
    {
      script_id(93125);
      script_version("1.5");
      script_cvs_date("Date: 2018/07/24 18:56:13");
    
      script_cve_id("CVE-2016-1712");
    
      script_name(english:"Palo Alto Networks PAN-OS 5.0.x < 5.0.19 / 5.1.x < 5.1.12 / 6.0.x < 6.0.14 / 6.1.x < 6.1.12 / 7.0.x < 7.0.8 Privilege Escalation (PAN-SA-2016-0012)");
      script_summary(english:"Checks the PAN-OS version.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote host is affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description",value:
    "The version of Palo Alto Networks PAN-OS running on the remote host is
    5.0.x prior to 5.0.19, 5.1.x prior to 5.1.12, 6.0.x prior to 6.0.14,
    6.1.x prior to 6.1.12, or 7.0.x prior to 7.0.8. It is, therefore,
    affected by a privilege escalation vulnerability due to improper
    sanitization of the root_reboot local invocation. A local attacker can
    exploit this to gain elevated privileges.");
      script_set_attribute(attribute:"see_also", value:"https://securityadvisories.paloaltonetworks.com/Home/Detail/45");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Palo Alto Networks PAN-OS version 5.0.19 / 5.1.12 / 6.0.14
    / 6.1.12 / 7.0.8 or later.");
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2016/07/05");
      script_set_attribute(attribute:"patch_publication_date", value:"2016/07/05");
      script_set_attribute(attribute:"plugin_publication_date", value:"2016/08/26");
    
      script_set_attribute(attribute:"plugin_type", value:"combined");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:paloaltonetworks:pan-os");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Palo Alto Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2016-2018 Tenable Network Security, Inc.");
    
      script_dependencies("palo_alto_version.nbin");
      script_require_keys("Host/Palo_Alto/Firewall/Version", "Host/Palo_Alto/Firewall/Full_Version");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    
    app_name = "Palo Alto Networks PAN-OS";
    version = get_kb_item_or_exit("Host/Palo_Alto/Firewall/Version");
    full_version = get_kb_item_or_exit("Host/Palo_Alto/Firewall/Full_Version");
    fix = NULL;
    
    # Ensure sufficient granularity.
    if (version !~ "^\d+\.\d+") audit(AUDIT_VER_NOT_GRANULAR, app_name, full_version);
    
    switch[=~] (version)
    {
      case "^5\.0\.([0-9]|1[0-8])($|[^0-9])":
        fix = "5.0.19";
        break;
      case "^5\.1\.([0-9]|1[0-1])($|[^0-9])":
        fix = "5.1.12";
        break;
      case "^6\.0\.([0-9]|1[0-3])($|[^0-9])":
        fix = "6.0.14";
        break;
      case "^6\.1\.([0-9]|1[0-1])($|[^0-9])":
        fix = "6.1.12";
        break;
      case "^7\.0\.[0-7]($|[^0-9])":
        fix = "7.0.8";
        break;
      default:
        audit(AUDIT_INST_VER_NOT_VULN, app_name, full_version);
    }
    
    report =
      '\n  Installed version : ' + full_version +
      '\n  Fixed version     : ' + fix +
      '\n';
    security_report_v4(severity:SECURITY_HOLE, extra:report, port:0);