BouncyCastle TLS prior to version 1.0.3, when configured to use the JCE (Java Cryptography Extension) for cryptographic functions, provides a weak Bleichenbacher oracle when any TLS cipher suite using RSA key exchange is negotiated. An attacker can recover the private key from a vulnerable application. This vulnerability is referred to as "ROBOT."
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: certcc

Published: 2017-12-13T01:00:00Z

Updated: 2024-09-16T18:39:22.646Z

Reserved: 2017-08-22T00:00:00

Link: CVE-2017-13098

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-12-13T01:29:00.280

Modified: 2020-10-20T22:15:20.170

Link: CVE-2017-13098

cve-icon Redhat

Severity : Moderate

Publid Date: 2017-12-12T00:00:00Z

Links: CVE-2017-13098 - Bugzilla