Palo Alto Networks Security Advisories / CVE-2014-3566

CVE-2014-3566 SSL 3.0 MITM Attack

047910
Severity 3.4 · LOW
Attack Vector NETWORK
Scope CHANGED
Attack Complexity HIGH
Confidentiality Impact LOW
Privileges Required NONE
Integrity Impact NONE
User Interaction REQUIRED
Availability Impact NONE

Description

A vulnerability affecting most implementations of SSL 3.0 has been discovered that allows an attacker to decrypt some encrypted contents under certain conditions (CVE-2014-3566). The SSL protocol 3.0, as used in OpenSSL through 1.0.1i and other products, uses nondeterministic CBC padding, which makes it easier for man-in-the-middle attackers to obtain cleartext data via a padding-oracle attack, aka the "POODLE" issue. More information can be found at: https://www.openssl.org/~bodo/ssl-poodle.pdf. SSL 3.0 is a supported protocol in PAN-OS services including device management and SSL VPN.

The conditions of successful exploitation are somewhat similar to the BEAST attack, which requires several conditions to be met for successful exploitation (i.e. the attacker requires a man-in-the-middle position in the network and must also be able to direct the victim client to send many repeated requests to the vulnerable server on behalf of the attacker via scripting, web sockets, or similar mechanism). Due to the conditions required of a successful attack scenario, the risk of exploitation is not particularly high. More information can be found in Microsoft Security Advisory 3009008 (https://technet.microsoft.com/library/security/3009008).

This issue affects PAN-OS 6.1.1 and earlier; PAN-OS 6.0.7 and earlier; PAN-OS 5.1.x and PAN-OS 5.0.x.

Product Status

VersionsAffectedUnaffected
PAN-OS 6.1<= 6.1.1>= 6.1.2.
PAN-OS 6.0<= 6.0.7>= 6.0.8

Severity: LOW

CVSSv3.1 Base Score: 3.4 (CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N)

Weakness Type

CWE-310

Solution

Patches are available for this issue in PAN-OS 6.0.8 and 6.1.2.

Workarounds and Mitigations

Customers can enable signature 36815 (“SSLv3 Found in Server Response”) to block attempted SSL 3.0 sessions, and apply this IPS policy to sensitive traffic including device management services.

Support for SSL 3.0 should be disabled on all clients where possible.

Device management services should also be restricted to a dedicated vlan or otherwise segmented trusted network to prevent exposure to untrusted hosts where possible.

© 2024 Palo Alto Networks, Inc. All rights reserved.