wolfSSL prior to version 3.12.2 provides a weak Bleichenbacher oracle when any TLS cipher suite using RSA key exchange is negotiated. An attacker can recover the private key from a vulnerable wolfSSL application. This vulnerability is referred to as "ROBOT."
References
Link Resource
http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-002.txt Third Party Advisory
http://www.kb.cert.org/vuls/id/144389 Issue Tracking Mitigation Third Party Advisory US Government Resource
http://www.securityfocus.com/bid/102174 Issue Tracking Mitigation Third Party Advisory VDB Entry
https://cert-portal.siemens.com/productcert/pdf/ssa-464260.pdf Third Party Advisory
https://github.com/wolfSSL/wolfssl/pull/1229 Issue Tracking Patch Third Party Advisory
https://robotattack.org/ Issue Tracking Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: certcc

Published: 2017-12-12T00:00:00

Updated: 2018-10-10T09:57:01

Reserved: 2017-08-22T00:00:00


Link: CVE-2017-13099

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2017-12-13T01:29:00.343

Modified: 2019-10-09T23:23:24.700


Link: CVE-2017-13099

JSON object: View

cve-icon Redhat Information

No data.

CWE