Lucene search

K
paloaltoPalo Alto Networks Product Security Incident Response TeamPAN-SA-2015-0001
HistoryJan 12, 2015 - 8:00 a.m.

Padding-oracle attack on TLS CBC cipher mode

2015-01-1208:00:00
Palo Alto Networks Product Security Incident Response Team
securityadvisories.paloaltonetworks.com
155

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

0.917 High

EPSS

Percentile

98.9%

A vulnerability affecting some implementations of TLS 1.x with CBC cipher modes has been discovered that allows an attacker to decrypt some encrypted contents under certain conditions (CVE-2014-8730). This padding-oracle attack on TLS CBC cipher modes is a variant of the POODLE vulnerability, commonly known as “POODLE Bites”. This issue is confirmed to affect PAN-OS implementation of TLS 1.x. (Ref #72544)
The conditions of successful exploitation are similar to the POODLE and BEAST attacks, which require several conditions to be met for successful exploitation (i.e. the attacker requires a man-in-the-middle position in the network and must also be able to direct the victim client to send many repeated requests to the vulnerable server on behalf of the attacker via scripting, web sockets, or similar mechanism). Due to the conditions required of a successful attack scenario, the risk of exploitation is not particularly high. More information can be found in Microsoft Security Advisory 3009008 (https://technet.microsoft.com/library/security/3009008).
This issue affects PAN-OS 6.1.1 and earlier; PAN-OS 6.0.8 and earlier; PAN-OS 5.0.15 and earlier

Work around:
Customers can enable signature 37144 (“POODLE Bites Vulnerability”) to block attempted TLS sessions using CBC mode on firewall policy securing traffic to sensitive services (e.g. device management). Support for deprecated cipher suites should be disabled on all clients where possible. Device management services should also be restricted to a dedicated vlan or otherwise segmented trusted network to prevent exposure to untrusted hosts where possible.

CPENameOperatorVersion
pan-osle6.1.1
pan-osle6.0.8
pan-osle5.0.15

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

0.917 High

EPSS

Percentile

98.9%