Lucene search

K
cve[email protected]CVE-2017-13099
HistoryDec 13, 2017 - 1:29 a.m.

CVE-2017-13099

2017-12-1301:29:00
CWE-203
web.nvd.nist.gov
40
wolfssl
cve-2017-13099
robot
vulnerability
nvd
tls
rsa
key exchange
security
bleichenbacher oracle

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

6.2 Medium

AI Score

Confidence

High

0.006 Low

EPSS

Percentile

78.0%

wolfSSL prior to version 3.12.2 provides a weak Bleichenbacher oracle when any TLS cipher suite using RSA key exchange is negotiated. An attacker can recover the private key from a vulnerable wolfSSL application. This vulnerability is referred to as “ROBOT.”

Affected configurations

NVD
Node
wolfsslwolfsslRange<3.12.2
Node
siemensscalance_w1750d_firmwareRange<8.3.0.1
AND
siemensscalance_w1750dMatch-
Node
arubanetworksinstantRange<6.5.4.6
CPENameOperatorVersion
wolfssl:wolfsslwolfssllt3.12.2

CNA Affected

[
  {
    "platforms": [
      "all"
    ],
    "product": "wolfSSL",
    "vendor": "wolfSSL",
    "versions": [
      {
        "status": "affected",
        "version": "<3.12.2"
      }
    ]
  }
]

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

6.2 Medium

AI Score

Confidence

High

0.006 Low

EPSS

Percentile

78.0%