4.3
CVSSv2

CVE-2017-13099

Published: 13/12/2017 Updated: 09/10/2019
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 5.9 | Impact Score: 3.6 | Exploitability Score: 2.2
VMScore: 470
Vector: AV:N/AC:M/Au:N/C:P/I:N/A:N

Vulnerability Summary

wolfSSL prior to version 3.12.2 provides a weak Bleichenbacher oracle when any TLS cipher suite using RSA key exchange is negotiated. An attacker can recover the private key from a vulnerable wolfSSL application. This vulnerability is referred to as "ROBOT."

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

wolfssl wolfssl

siemens scalance_w1750d_firmware

arubanetworks instant

Vendor Advisories

Debian Bug report logs - #884235 wolfssl: CVE-2017-13099 Package: src:wolfssl; Maintainer for src:wolfssl is Felix Lechner <felixlechner@lease-upcom>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Tue, 12 Dec 2017 20:27:02 UTC Severity: grave Tags: fixed-upstream, patch, security, upstream Found in v ...