#VU14530 Denial of service in Palo Alto PAN-OS


Published: 2018-08-22 | Updated: 2018-08-27

Vulnerability identifier: #VU14530

Vulnerability risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-10140

CWE-ID: CWE-264

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Palo Alto PAN-OS
Operating systems & Components / Operating system

Vendor: Palo Alto Networks, Inc.

Description

The vulnerability allows a remote authenticated attacker to cause DoS condition on the target system.

The vulnerability exists due to a flaw in the management web interface. A remote attacker can shutdown all management sessions and cause all logged in users to be redirected to the login page.

Mitigation
Update to version 8.1.3.

Vulnerable software versions

Palo Alto PAN-OS: 8.1.1 - 8.1.2


External links
http://securityadvisories.paloaltonetworks.com/Home/Detail/129


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability