Rapid7 Vulnerability & Exploit Database

Palo Alto Networks PAN-SA-2018-0015 (CVE-2018-0732): OpenSSL Vulnerabilities in PAN-OS

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Palo Alto Networks PAN-SA-2018-0015 (CVE-2018-0732): OpenSSL Vulnerabilities in PAN-OS

Severity
5
CVSS
(AV:N/AC:L/Au:N/C:N/I:N/A:P)
Published
06/12/2018
Created
03/19/2019
Added
10/12/2018
Modified
06/17/2020

Description

During key agreement in a TLS handshake using a DH(E) based ciphersuite a malicious server can send a very large prime value to the client. This will cause the client to spend an unreasonably long period of time generating a key for this prime resulting in a hang until the client has finished. This could be exploited in a Denial Of Service attack. Fixed in OpenSSL 1.1.0i-dev (Affected 1.1.0-1.1.0h). Fixed in OpenSSL 1.0.2p-dev (Affected 1.0.2-1.0.2o).

Solution(s)

  • palo-alto-networks-pan-os-upgrade-7-1
  • palo-alto-networks-pan-os-upgrade-8-0
  • palo-alto-networks-pan-os-upgrade-8-1

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;