-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2022.5474.5
          PAN-SA-2022-0006 Impact of OpenSSL 3.0 Vulnerabilities
                      CVE-2022-3786 and CVE-2022-3602
                             11 November 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Palo Alto Products
Publisher:         Palo Alto Networks
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Windows
                   Network Appliance
Resolution:        None
CVE Names:         CVE-2022-3786 CVE-2022-3602 

Original Bulletin: 
   https://securityadvisories.paloaltonetworks.com/PAN-SA-2022-0006

Comment: CVSS (Max):  7.5 CVE-2022-3786 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
         CVSS Source: NVD
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Revision History:  November 11 2022: Updated Subject to include CVSS Score
                   November 10 2022: Vendor updated bulletin: Final Release
                   November  3 2022: Vendor updated bulletin
                   November  2 2022: Palo Alto updated advisory with CVE details
                   November  1 2022: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Subject:	Updated Palo Alto bulletin: PAN-SA-2022-0006 Impact of OpenSSL 3.0 Vulnerabilities CVE-2022-3786 and CVE-2022-3602
From:	palo_alto-bulletins@auscert.org.au
Palo Alto Networks Security Advisories / PAN-SA-2022-0006

PAN-SA-2022-0006 Impact of OpenSSL 3.0 Vulnerabilities CVE-2022-3786 and
CVE-2022-3602

[INFO]

Informational

JSON     
Published 2022-10-31
Updated 2022-11-09
Reference PAN-SA-2022-0006
Discovered externally

Description

The OpenSSL Project has published two high severity vulnerabilities
CVE-2022-3786 and CVE-2022-3602 that affect OpenSSL versions 3.0.0 through
3.0.6 on November 1st, 2022.

The Palo Alto Networks Product Security Assurance team has evaluated and
confirmed that all products and services are not impacted by these
vulnerabilities.

Product Status

            Versions              Affected Unaffected
AutoFocus                         None     all
Bridgecrew                        None     all
Cloud NGFW                        None     all
Cortex Data Lake                  None     all
Cortex XDR                        None     all
Cortex XDR Agent                  None     all
Cortex Xpanse                     None     all
Cortex XSOAR                      None     all
Enterprise Data Loss Prevention   None     all
Exact Data Matching CLI           None     all
Expanse                           None     all
Expedition Migration Tool         None     all
GlobalProtect App                 None     all
IoT Security                      None     all
Okyo Garde                        None     all
Palo Alto Networks App for Splunk None     all
PAN-OS                            None     all
Prisma Access                     None     all
Prisma Cloud                      None     all
Prisma Cloud Compute              None     all
Prisma SD-WAN (CloudGenix)        None     all
Prisma SD-WAN ION                 None     all
SaaS Security                     None     all
User-ID Agent                     None     all
WildFire Appliance (WF-500)       None     all
WildFire Cloud                    None     all

Exploitation Status

Palo Alto Networks is not aware of any malicious exploitation of this issue on
any of our products.

Solution

No software updates are required at this time.

NOTE: Cortex XDR Broker VM versions earlier than Cortex XDR Broker VM 17.4.1
contain an affected version of the OpenSSL 3.0 library but are not impacted.
There are no scenarios in Cortex XDR Broker VM software that enable successful
exploitation of these vulnerabilities. The OpenSSL 3.0 library has been removed
from Cortex XDR Broker VM 17.4.1 and later versions for security assurance.

Workarounds and Mitigations

Customers with a Threat Prevention subscription can block known attacks for
CVE-2022-3602 by enabling Threat ID 93212 (Applications and Threats content
update 8638). This mitigation reduces the risk of exploitation from known
exploits.

Frequently Asked Questions

Q. How can I find vulnerable versions of OpenSSL in my environment?

    With Prisma Cloud, security teams can prepare to detect and patch
    vulnerable systems as soon as the fix is available. Prisma Cloud customers
    can apply controls to address this vulnerability across multiple stages in
    the application lifecycle, from the code to the cloud.

    See https://www.paloaltonetworks.com/blog/prisma-cloud/
    prepare-openssl-vulnerability/ for more information.

Timeline

2022-11-09 Investigation is complete
2022-11-03 Cortex XDR Broker VM 17.4.1 is released and removes OpenSSL 3.0 for
security assurance
2022-11-02 A threat prevention signature is now available for CVE-2022-3602
2022-11-01 Updated advisory to reference the CVEs
2022-10-31 Initial publication
Terms of usePrivacyProduct Security Assurance and Vulnerability Disclosure
Policy Report vulnerabilitiesManage subscriptions
(C) 2022 Palo Alto Networks, Inc. All rights reserved.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=7acZ
-----END PGP SIGNATURE-----