Privilege escalation in Palo Alto Global Protect Agent on Windows



Published: 2020-04-09
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2020-1988
CWE-ID CWE-426
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
GlobalProtect Agent
Client/Desktop applications / Antivirus software/Personal firewalls

Vendor Palo Alto Networks, Inc.

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Untrusted search path

EUVDB-ID: #VU26739

Risk: Low

CVSSv3.1: 3.7 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-1988

CWE-ID: CWE-426 - Untrusted Search Path

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the target system.

The vulnerability exists due to an unquoted search path in the Windows release of GlobalProtect Agent. A local user with file creation privileges on the root of the OS disk (C:\) or to Program Files directory can gain system privileges.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

GlobalProtect Agent: before 5.0.5

External links

http://security.paloaltonetworks.com/CVE-2020-1988


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###