CVE-2017-13098

Related Vulnerabilities: CVE-2017-13098  

BouncyCastle TLS prior to version 1.0.3, when configured to use the JCE (Java Cryptography Extension) for cryptographic functions, provides a weak Bleichenbacher oracle when any TLS cipher suite using RSA key exchange is negotiated. An attacker can recover the private key from a vulnerable application. This vulnerability is referred to as "ROBOT."

The MITRE CVE dictionary describes this issue as:

BouncyCastle TLS prior to version 1.0.3, when configured to use the JCE (Java Cryptography Extension) for cryptographic functions, provides a weak Bleichenbacher oracle when any TLS cipher suite using RSA key exchange is negotiated. An attacker can recover the private key from a vulnerable application. This vulnerability is referred to as "ROBOT."

Find out more about CVE-2017-13098 from the MITRE CVE dictionary dictionary and NIST NVD.

Statement

This issue affects the versions of bouncycastle as shipped with Red Hat Subscription Asset Manager version 1 and Satellite version 6. Red Hat Product Security has rated this issue as having Moderate security impact. A future update may address this issue. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.

CVSS v3 metrics

NOTE: The following CVSS v3 metrics and score provided are preliminary and subject to review.

CVSS3 Base Score 6.5
CVSS3 Base Metrics CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:N
Attack Vector Network
Attack Complexity High
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality High
Integrity Impact Low
Availability Impact None

Affected Packages State

Platform Package State
Red Hat Virtualization 4 eap7-bouncycastle Not affected
Red Hat Subscription Asset Manager 1 bouncycastle Will not fix
Red Hat Software Collections for Red Hat Enterprise Linux rh-eclipse46-bouncycastle Not affected
Red Hat Single Sign-On 7 bouncycastle Not affected
Red Hat Satellite 6 bouncycastle Will not fix
Red Hat JBoss EAP 7 bouncycastle Not affected
Red Hat JBoss Data Virtualization 6 bouncycastle Not affected
Red Hat JBoss Data Grid 7 bouncycastle Not affected

External References