Skip to content

Observable Discrepancy in BouncyCastle

Moderate severity GitHub Reviewed Published May 13, 2022 to the GitHub Advisory Database • Updated Jan 27, 2023

Package

maven org.bouncycastle:bcprov-jdk15on (Maven)

Affected versions

< 1.0.3

Patched versions

1.0.3

Description

BouncyCastle TLS prior to version 1.0.3, when configured to use the JCE (Java Cryptography Extension) for cryptographic functions, provides a weak Bleichenbacher oracle when any TLS cipher suite using RSA key exchange is negotiated. An attacker can recover the private key from a vulnerable application. This vulnerability is referred to as "ROBOT."

References

Published by the National Vulnerability Database Dec 13, 2017
Published to the GitHub Advisory Database May 13, 2022
Reviewed Jul 1, 2022
Last updated Jan 27, 2023

Severity

Moderate
5.9
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
High
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None
CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

Weaknesses

CVE ID

CVE-2017-13098

GHSA ID

GHSA-wrwf-pmmj-w989

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.