Vulnerabilities > CVE-2019-1572 - Unspecified vulnerability in Paloaltonetworks Pan-Os 9.0.0

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
low complexity
paloaltonetworks
nessus

Summary

PAN-OS 9.0.0 may allow an unauthenticated remote user to access php files.

Vulnerable Configurations

Part Description Count
OS
Paloaltonetworks
1

Nessus

NASL familyPalo Alto Local Security Checks
NASL idPALO_ALTO_PAN-SA-2019-0005.NASL
descriptionThe version of Palo Alto Networks PAN-OS running on the remote host is 9.0.0 prior to 9.0.1. It is, therefore, affected by an authentication bypass vulnerability that exists in the PAN-OS management web interface. An unauthenticated, remote attacker can exploit this and may get access to php files. (CVE-2019-1572)
last seen2020-06-01
modified2020-06-02
plugin id124009
published2019-04-12
reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
sourcehttps://www.tenable.com/plugins/nessus/124009
titlePalo Alto Networks 9.0.0 < 9.0.1 Authentication Bypass vulnerability (PAN-SA-2019-0005)
code
#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(124009);
  script_version("1.2");
  script_cvs_date("Date: 2019/07/18 15:47:53");

  script_cve_id("CVE-2019-1572");
  script_bugtraq_id(107720);

  script_name(english:"Palo Alto Networks 9.0.0 < 9.0.1 Authentication Bypass vulnerability (PAN-SA-2019-0005)");
  script_summary(english:"Checks the PAN-OS version.");

  script_set_attribute(attribute:"synopsis", value:
"The remote host is affected by an authentication bypass vulnerability that exists in the PAN-OS management web interface");
  script_set_attribute(attribute:"description",value:
"The version of Palo Alto Networks PAN-OS running on the remote host
is 9.0.0 prior to 9.0.1. It is, therefore, affected by an
authentication bypass vulnerability that exists in the PAN-OS
management web interface. An unauthenticated, remote attacker can
exploit this and may get access to php files. (CVE-2019-1572)");
  #https://securityadvisories.paloaltonetworks.com/Home/Detail/145
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?55c233ea");
  script_set_attribute(attribute:"solution", value:
"Upgrade to Palo Alto Networks PAN-OS version 9.0.1 or later.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-1572");

  script_set_attribute(attribute:"vuln_publication_date", value:"2019/03/28");
  script_set_attribute(attribute:"patch_publication_date", value:"2019/03/28");
  script_set_attribute(attribute:"plugin_publication_date", value:"2019/04/12");

  script_set_attribute(attribute:"plugin_type", value:"combined");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:paloaltonetworks:pan-os");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Palo Alto Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("palo_alto_version.nbin");
  script_require_keys("Host/Palo_Alto/Firewall/Full_Version");

  exit(0);
}

include('vcf.inc');

app_name = 'Palo Alto Networks PAN-OS';

app_info = vcf::get_app_info(app:app_name, kb_ver:'Host/Palo_Alto/Firewall/Full_Version', webapp:true);

vcf::check_granularity(app_info:app_info, sig_segments:2);

constraints = [
  { 'min_version' : '9.0', 'fixed_version' : '9.0.1' }
];

vcf::check_version_and_report(app_info:app_info, constraints:constraints, severity:SECURITY_WARNING);