ROBOT: Bleichenbacher Oracle Threat in BouncyCastle TLS

ROBOT: Bleichenbacher Oracle Threat in BouncyCastle TLS

CVE-2017-13098 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:N/A:N

BouncyCastle TLS prior to version 1.0.3, when configured to use the JCE (Java Cryptography Extension) for cryptographic functions, provides a weak Bleichenbacher oracle when any TLS cipher suite using RSA key exchange is negotiated. An attacker can recover the private key from a vulnerable application. This vulnerability is referred to as "ROBOT."

Learn more about our Cis Benchmark Audit For Microsoft Exchange Server.