Basic search

K
paloaltoPalo Alto Networks Product Security Incident Response TeamPAN-SA-2019-0012
HistoryMay 29, 2019 - 12:00 a.m.

Information about Recent Intel Side Channel Vulnerabilities

2019-05-2900:00:00
Palo Alto Networks Product Security Incident Response Team
securityadvisories.paloaltonetworks.com
117

0.001 Low

EPSS

Percentile

24.0%

Palo Alto Networks has determined that WildFire Appliance (WF-500) and WildFire Cloud are affected by the recent vulnerability disclosures, known as Fallout, RIDL, and Zombieload. We are working to validate and implement software updates to address these issues. We will provide updates as they become available. (PAN-117746/CVE-2018-12126, CVE-2018-12127, CVE-2018-12130 and CVE-2019-11091)

CPENameOperatorVersion
pan-osle9.0
pan-osle8.0
pan-osle7.1.
pan-osle8.1

0.001 Low

EPSS

Percentile

24.0%

Related for PAN-SA-2019-0012