#VU8077 XXE attack in Palo Alto PAN-OS


Published: 2017-09-04

Vulnerability identifier: #VU8077

Vulnerability risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-9458

CWE-ID: CWE-611

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Palo Alto PAN-OS
Operating systems & Components / Operating system

Vendor: Palo Alto Networks, Inc.

Description
The vulnerability allows a remote attacker to conduct XXE attack on the target system.

The weakness exists in the encryption library due to improper handling of XML External Entity (XXE) entries when parsing an XML file. A remote attacker can supply a specially crafted XML External Entity (XXE) data to the target GlobalProtect internal and external gateway to read arbitrary files.

Successful exploitation of the vulnerability may result in information disclosure.

Mitigation
The vulnerability is addressed in the following versions: 6.1.18, 7.0.17, 7.1.12, 8.0.3.

Vulnerable software versions

Palo Alto PAN-OS: 8.0.0 - 8.0.2, 7.1.0 - 7.1.11, 7.0.0 - 7.0.16, 6.1.0 - 6.1.17


External links
http://securityadvisories.paloaltonetworks.com/Home/Detail/94


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability