CVE-2017-13098

medium

Description

BouncyCastle TLS prior to version 1.0.3, when configured to use the JCE (Java Cryptography Extension) for cryptographic functions, provides a weak Bleichenbacher oracle when any TLS cipher suite using RSA key exchange is negotiated. An attacker can recover the private key from a vulnerable application. This vulnerability is referred to as "ROBOT."

References

https://www.oracle.com/security-alerts/cpuoct2020.html

https://www.debian.org/security/2017/dsa-4072

https://security.netapp.com/advisory/ntap-20171222-0001/

https://robotattack.org/

https://github.com/bcgit/bc-java/commit/a00b684465b38d722ca9a3543b8af8568e6bad5c

http://www.securityfocus.com/bid/102195

http://www.kb.cert.org/vuls/id/144389

http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00011.html

Details

Source: Mitre, NVD

Published: 2017-12-13

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N

Severity: Medium

CVSS v3

Base Score: 5.9

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

Severity: Medium