Executive Summary

Informations
Name CVE-2017-13099 First vendor Publication 2017-12-12
Vendor Cve Last vendor Modification 2019-10-09

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
Overall CVSS Score 5.9
Base Score 5.9 Environmental Score 5.9
impact SubScore 3.6 Temporal Score 5.9
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

wolfSSL prior to version 3.12.2 provides a weak Bleichenbacher oracle when any TLS cipher suite using RSA key exchange is negotiated. An attacker can recover the private key from a vulnerable wolfSSL application. This vulnerability is referred to as "ROBOT."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13099

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-203 Information Exposure Through Discrepancy

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Os 1

Snort® IPS/IDS

Date Description
2018-04-05 limited RSA ciphersuite list - possible Bleichenbacher SSL attack attempt
RuleID : 45830 - Revision : 1 - Type : SERVER-OTHER
2018-01-17 limited RSA ciphersuite list - possible Bleichenbacher SSL attack attempt
RuleID : 45201 - Revision : 2 - Type : SERVER-OTHER
2018-01-17 limited RSA ciphersuite list - possible Bleichenbacher SSL attack attempt
RuleID : 45200 - Revision : 2 - Type : SERVER-OTHER
2018-01-17 limited RSA ciphersuite list - possible Bleichenbacher SSL attack attempt
RuleID : 45199 - Revision : 2 - Type : SERVER-OTHER

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/102174
CERT-VN http://www.kb.cert.org/vuls/id/144389
CONFIRM http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-002.txt
https://cert-portal.siemens.com/productcert/pdf/ssa-464260.pdf
https://github.com/wolfSSL/wolfssl/pull/1229
MISC https://robotattack.org/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
Date Informations
2021-05-05 01:24:51
  • Multiple Updates
2021-05-04 12:58:26
  • Multiple Updates
2021-04-22 02:11:24
  • Multiple Updates
2020-05-23 02:02:57
  • Multiple Updates
2020-05-23 00:55:45
  • Multiple Updates
2019-10-10 05:19:45
  • Multiple Updates
2019-10-03 09:20:03
  • Multiple Updates
2019-05-17 12:08:11
  • Multiple Updates
2019-04-26 21:19:37
  • Multiple Updates
2018-10-10 17:19:40
  • Multiple Updates
2018-08-02 01:06:07
  • Multiple Updates
2018-03-04 17:19:42
  • Multiple Updates
2018-01-04 21:22:07
  • Multiple Updates
2017-12-15 09:22:01
  • Multiple Updates
2017-12-13 09:22:33
  • First insertion