Palo Alto Networks Security Advisories / CVE-2019-15017

CVE-2019-15017 SSH Service Exposed in Zingbox Inspector

047910
Severity 8.4 · HIGH
Attack Vector LOCAL
Scope UNCHANGED
Attack Complexity LOW
Confidentiality Impact HIGH
Privileges Required NONE
Integrity Impact HIGH
User Interaction NONE
Availability Impact HIGH

Description

The SSH service is enabled on the Zingbox Inspector, exposing SSH to the local network. When combined with PAN-SA-2019-0027, this can allow an attacker to authenticate to the service using hardcoded credentials. (Ref: CVE-2019-15017)

The vulnerability allows for users to authenticate to the software using hardcoded credentials if access to SSH on the Zingbox Inspector is not otherwise restricted (see also PAN-SA-2019-0027).

This issue affects Zingbox Inspector, versions 1.294 and earlier.

Product Status

VersionsAffectedUnaffected
Zingbox Inspector 1<= 1.294>= 1.295

Severity: HIGH

CVSSv3.1 Base Score: 8.4 (CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Weakness Type

CWE-798 Use of Hard-coded Credentials

Solution

Zingbox Inspector, version 1.295 and later.

Workarounds and Mitigations

In the normal course of operation, Zingbox Inspector automatically updates its own software, and a fixed version of software has already been made available. No user action is required unless the software is unable to update itself. Customers still running affected versions of Zingbox Inspector software can mitigation this issue by updating to a patched version, or by disabling access to port 22 on the Zingbox Inspector by using a firewall.

Acknowledgments

Note: This security issue was found during an internal security audit performed during the Palo Alto Networks acquisition of Zingbox. The issues discovered during this process have been addressed in software updates as described in the published Zingbox security advisories.
© 2024 Palo Alto Networks, Inc. All rights reserved.