Two vulnerabilities in Palo Alto PAN-OS



Published: 2017-09-04
Risk Low
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2017-12416
CVE-2017-9458
CWE-ID CWE-79
CWE-611
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Palo Alto PAN-OS
Operating systems & Components / Operating system

Vendor Palo Alto Networks, Inc.

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Cross-site scripting

EUVDB-ID: #VU8076

Risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-12416

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

The vulnerability is addressed in the following versions: 6.1.18, 7.0.17, 7.1.12, 8.0.3.

Vulnerable software versions

Palo Alto PAN-OS: 6.1.0 - 8.0.2

External links

http://securityadvisories.paloaltonetworks.com/Home/Detail/93


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) XXE attack

EUVDB-ID: #VU8077

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-9458

CWE-ID: CWE-611 - Improper Restriction of XML External Entity Reference ('XXE')

Exploit availability: No

Description

The vulnerability allows a remote attacker to conduct XXE attack on the target system.

The weakness exists in the encryption library due to improper handling of XML External Entity (XXE) entries when parsing an XML file. A remote attacker can supply a specially crafted XML External Entity (XXE) data to the target GlobalProtect internal and external gateway to read arbitrary files.

Successful exploitation of the vulnerability may result in information disclosure.

Mitigation

The vulnerability is addressed in the following versions: 6.1.18, 7.0.17, 7.1.12, 8.0.3.

Vulnerable software versions

Palo Alto PAN-OS: 6.1.0 - 8.0.2

External links

http://securityadvisories.paloaltonetworks.com/Home/Detail/94


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###