Palo Alto GlobalProtect Agent Encrypted Credential Exposure (CVE-2024-5908)

high Nessus Plugin ID 200521

Synopsis

A VPN client installed on remote host is affected by a credential exposure.

Description

A credential exposure vulnerability in the Palo Alto Networks GlobalProtect app on Windows devices could enable a remote attacker to gain encrypted user credentials, used for connecting to GlobalProtect, from the exposure of application logs.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Palo Alto GlobalProtect Agent 5.1.12 / 6.0.8 / 6.1.3 / 6.2.3 or later

See Also

https://security.paloaltonetworks.com/CVE-2024-5908

Plugin Details

Severity: High

ID: 200521

File Name: palo_alto_globalprotect_agent_CVE-2024-5908.nasl

Version: 1.3

Type: local

Agent: windows

Family: Misc.

Published: 6/14/2024

Updated: 8/8/2024

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:N/A:N

CVSS Score Source: CVE-2024-5908

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:paloaltonetworks:globalprotect

Required KB Items: SMB/Registry/Enumerated, installed_sw/Palo Alto GlobalProtect Agent

Exploit Ease: No known exploits are available

Patch Publication Date: 6/12/2024

Vulnerability Publication Date: 6/12/2024

Reference Information

CVE: CVE-2024-5908

IAVA: 2024-A-0359