Lucene search

K
paloaltoPalo Alto Networks Product Security Incident Response TeamPAN-SA-2018-0015
HistoryOct 11, 2018 - 12:00 a.m.

OpenSSL Vulnerabilities in PAN-OS

2018-10-1100:00:00
Palo Alto Networks Product Security Incident Response Team
securityadvisories.paloaltonetworks.com
729

0.054 Low

EPSS

Percentile

92.4%

The OpenSSL library has been found to contain vulnerabilities CVE-2018-0732, CVE-2018-0737, and CVE-2018-0739. Palo Alto Networks software makes use of the vulnerable library and is affected. (Ref # PAN-98504/ CVE-2018-0732, CVE-2018-0737, and CVE-2018-0739)