Lucene search

K
paloaltoPalo Alto Networks Product Security Incident Response TeamPAN-SA-2018-0001
HistoryJan 04, 2018 - 12:00 a.m.

Information about Meltdown and Spectre findings

2018-01-0400:00:00
Palo Alto Networks Product Security Incident Response Team
securityadvisories.paloaltonetworks.com
592

0.976 High

EPSS

Percentile

100.0%

Palo Alto Networks is aware of recent vulnerability disclosures, known as Meltdown and Spectre, that affect modern CPU architectures. At this time, our findings show that these vulnerabilities pose no increased risk to Palo Alto Networks PAN-OS devices. (CVE-2017-5715, CVE-2017-5753, and CVE-2017-5754). This security advisory will be updated as more information becomes available or if there are changes in the impact of these vulnerabilities.