Vulnerability CVE-2017-13099


Published: 2017-12-12   Modified: 2017-12-13

Description:
wolfSSL prior to version 3.12.2 provides a weak Bleichenbacher oracle when any TLS cipher suite using RSA key exchange is negotiated. An attacker can recover the private key from a vulnerable wolfSSL application. This vulnerability is referred to as "ROBOT."

Type:

CWE-203

(Information Exposure Through Discrepancy)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Wolfssl -> Wolfssl 

 References:
http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-002.txt
http://www.kb.cert.org/vuls/id/144389
http://www.securityfocus.com/bid/102174
https://cert-portal.siemens.com/productcert/pdf/ssa-464260.pdf
https://github.com/wolfSSL/wolfssl/pull/1229
https://robotattack.org/

Copyright 2024, cxsecurity.com

 

Back to Top