Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-13098

Published: 13 December 2017

BouncyCastle TLS prior to version 1.0.3, when configured to use the JCE (Java Cryptography Extension) for cryptographic functions, provides a weak Bleichenbacher oracle when any TLS cipher suite using RSA key exchange is negotiated. An attacker can recover the private key from a vulnerable application. This vulnerability is referred to as "ROBOT."

Priority

Medium

Cvss 3 Severity Score

5.9

Score breakdown

Status

Package Release Status
bouncycastle
Launchpad, Ubuntu, Debian
artful Ignored
(end of life)
bionic Not vulnerable
(1.59-1)
trusty Does not exist
(trusty was not-affected [code not present])
upstream
Released (1.58-1)
xenial Not vulnerable
(code not present)
zesty Ignored
(end of life)
Patches:
upstream: https://github.com/bcgit/bc-java/commit/a00b684465b38d722ca9a3543b8af8568e6bad5c

Severity score breakdown

Parameter Value
Base score 5.9
Attack vector Network
Attack complexity High
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact None
Availability impact None
Vector CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N