CVE-2017-17841

Palo Alto Networks PAN-OS 6.1, 7.1, and 8.0.x before 8.0.7, when an interface implements SSL decryption with RSA enabled or hosts a GlobalProtect portal or gateway, might allow remote attackers to decrypt TLS ciphertext data by leveraging a Bleichenbacher RSA padding oracle, aka a ROBOT attack.
References
Configurations

Configuration 1 (hide)

cpe:2.3:o:paloaltonetworks:pan-os:6.1.0:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:paloaltonetworks:pan-os:7.1.0:*:*:*:*:*:*:*
cpe:2.3:o:paloaltonetworks:pan-os:7.1.1:*:*:*:*:*:*:*
cpe:2.3:o:paloaltonetworks:pan-os:7.1.2:*:*:*:*:*:*:*
cpe:2.3:o:paloaltonetworks:pan-os:7.1.3:*:*:*:*:*:*:*
cpe:2.3:o:paloaltonetworks:pan-os:7.1.4:*:*:*:*:*:*:*
cpe:2.3:o:paloaltonetworks:pan-os:7.1.4-h2:*:*:*:*:*:*:*
cpe:2.3:o:paloaltonetworks:pan-os:7.1.5:*:*:*:*:*:*:*
cpe:2.3:o:paloaltonetworks:pan-os:7.1.6:*:*:*:*:*:*:*
cpe:2.3:o:paloaltonetworks:pan-os:7.1.7:*:*:*:*:*:*:*
cpe:2.3:o:paloaltonetworks:pan-os:7.1.8:*:*:*:*:*:*:*
cpe:2.3:o:paloaltonetworks:pan-os:7.1.9:*:*:*:*:*:*:*
cpe:2.3:o:paloaltonetworks:pan-os:7.1.10:*:*:*:*:*:*:*
cpe:2.3:o:paloaltonetworks:pan-os:7.1.11:*:*:*:*:*:*:*
cpe:2.3:o:paloaltonetworks:pan-os:7.1.12:*:*:*:*:*:*:*
cpe:2.3:o:paloaltonetworks:pan-os:7.1.13:*:*:*:*:*:*:*
cpe:2.3:o:paloaltonetworks:pan-os:7.1.14:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:paloaltonetworks:pan-os:8.0.0:*:*:*:*:*:*:*
cpe:2.3:o:paloaltonetworks:pan-os:8.0.1:*:*:*:*:*:*:*
cpe:2.3:o:paloaltonetworks:pan-os:8.0.2:*:*:*:*:*:*:*
cpe:2.3:o:paloaltonetworks:pan-os:8.0.3:*:*:*:*:*:*:*
cpe:2.3:o:paloaltonetworks:pan-os:8.0.4:*:*:*:*:*:*:*
cpe:2.3:o:paloaltonetworks:pan-os:8.0.5:*:*:*:*:*:*:*
cpe:2.3:o:paloaltonetworks:pan-os:8.0.6:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-01-10 18:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-17841

Mitre link : CVE-2017-17841

CVE.ORG link : CVE-2017-17841


JSON object : View

Products Affected

paloaltonetworks

  • pan-os