7.5
HIGH
CVE-2017-13098
BouncyCastle ROBOT TLS Remote Weak Private Key Recovery
Description

BouncyCastle TLS prior to version 1.0.3, when configured to use the JCE (Java Cryptography Extension) for cryptographic functions, provides a weak Bleichenbacher oracle when any TLS cipher suite using RSA key exchange is negotiated. An attacker can recover the private key from a vulnerable application. This vulnerability is referred to as "ROBOT."

INFO

Published Date :

Dec. 13, 2017, 1:29 a.m.

Last Modified :

Oct. 20, 2020, 10:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2017-13098 has a 6 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2017-13098 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Bouncycastle legion-of-the-bouncy-castle-java-crytography-api
2 Bouncycastle bouncy_castle_for_java
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-13098.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00011.html
http://www.kb.cert.org/vuls/id/144389 Issue Tracking Mitigation Third Party Advisory US Government Resource
http://www.securityfocus.com/bid/102195 Third Party Advisory VDB Entry
https://github.com/bcgit/bc-java/commit/a00b684465b38d722ca9a3543b8af8568e6bad5c Issue Tracking Patch Third Party Advisory
https://robotattack.org/ Issue Tracking Third Party Advisory
https://security.netapp.com/advisory/ntap-20171222-0001/ Issue Tracking Third Party Advisory
https://www.debian.org/security/2017/dsa-4072 Issue Tracking Third Party Advisory
https://www.oracle.com/security-alerts/cpuoct2020.html

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Python Shell Batchfile

Updated: 2 days, 12 hours ago
0 stars 0 fork 0 watcher
Born at : Sept. 14, 2024, 5:56 a.m. This repo has been linked 89 different CVEs too.

None

Python Shell Batchfile

Updated: 3 months ago
0 stars 0 fork 0 watcher
Born at : June 5, 2024, 8:22 a.m. This repo has been linked 89 different CVEs too.

None

Java

Updated: 3 months, 3 weeks ago
7 stars 3 fork 3 watcher
Born at : May 27, 2023, 11:55 a.m. This repo has been linked 89 different CVEs too.

None

Java

Updated: 1 year ago
3 stars 1 fork 1 watcher
Born at : Nov. 14, 2022, 2:30 a.m. This repo has been linked 89 different CVEs too.

Vulnerable dummy-application for checking different SCA tools

Updated: 3 years, 8 months ago
0 stars 1 fork 1 watcher
Born at : Dec. 26, 2020, 9:05 p.m. This repo has been linked 48 different CVEs too.

An analysis on open-source Android apps intended to learn if they are harmed by vulnerable dependencies 🔒

gradle cli security supply-chain-analytics python

Python Shell

Updated: 2 years, 7 months ago
8 stars 2 fork 2 watcher
Born at : June 4, 2020, 9:48 p.m. This repo has been linked 15 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-13098 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-13098 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 20, 2020

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuoct2020.html [No Types Assigned]
  • CVE Modified by [email protected]

    May. 04, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00011.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 CERT/CC AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Added CWE CERT/CC CWE-203
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-310 CWE-203
  • Reanalysis by [email protected]

    Oct. 12, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-c\#-cryptography-api:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.3 OR *cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:*:*:*:*:*:*:*:* versions up to (excluding) 1.59
  • Initial Analysis by [email protected]

    Jan. 04, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:N/A:N)
    Added CVSS V3 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://github.com/bcgit/bc-java/commit/a00b684465b38d722ca9a3543b8af8568e6bad5c No Types Assigned https://github.com/bcgit/bc-java/commit/a00b684465b38d722ca9a3543b8af8568e6bad5c Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type http://www.kb.cert.org/vuls/id/144389 No Types Assigned http://www.kb.cert.org/vuls/id/144389 Issue Tracking, Mitigation, Third Party Advisory, US Government Resource
    Changed Reference Type https://www.debian.org/security/2017/dsa-4072 No Types Assigned https://www.debian.org/security/2017/dsa-4072 Issue Tracking, Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20171222-0001/ No Types Assigned https://security.netapp.com/advisory/ntap-20171222-0001/ Issue Tracking, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/102195 No Types Assigned http://www.securityfocus.com/bid/102195 Third Party Advisory, VDB Entry
    Changed Reference Type https://robotattack.org/ No Types Assigned https://robotattack.org/ Issue Tracking, Third Party Advisory
    Added CWE CWE-310
    Added CPE Configuration OR *cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-c\#-cryptography-api:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.3
  • CVE Modified by [email protected]

    Dec. 24, 2017

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20171222-0001/ [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 23, 2017

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2017/dsa-4072 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 17, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/102195 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-13098 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-13098 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.56 }} -0.10%

score

0.74455

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability