Vulnerability CVE-2017-17841


Published: 2018-01-10

Description:
Palo Alto Networks PAN-OS 6.1, 7.1, and 8.0.x before 8.0.7, when an interface implements SSL decryption with RSA enabled or hosts a GlobalProtect portal or gateway, might allow remote attackers to decrypt TLS ciphertext data by leveraging a Bleichenbacher RSA padding oracle, aka a ROBOT attack.

Type:

CWE-noinfo

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Paloaltonetworks -> Pan-os 

 References:
http://www.securityfocus.com/bid/102458
http://www.securitytracker.com/id/1040149
https://securityadvisories.paloaltonetworks.com/Home/Detail/117

Copyright 2024, cxsecurity.com

 

Back to Top