CVE-2017-13099

medium

Description

wolfSSL prior to version 3.12.2 provides a weak Bleichenbacher oracle when any TLS cipher suite using RSA key exchange is negotiated. An attacker can recover the private key from a vulnerable wolfSSL application. This vulnerability is referred to as "ROBOT."

References

https://cert-portal.siemens.com/productcert/pdf/ssa-464260.pdf

https://github.com/wolfSSL/wolfssl/pull/1229

http://www.kb.cert.org/vuls/id/144389

Details

Source: Mitre, NVD

Published: 2017-12-13

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N

Severity: Medium

CVSS v3

Base Score: 5.9

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

Severity: Medium