ROBOT: Bleichenbacher Oracle Attack in wolfSSL

ROBOT: Bleichenbacher Oracle Attack in wolfSSL

CVE-2017-13099 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:N/A:N

wolfSSL prior to version 3.12.2 provides a weak Bleichenbacher oracle when any TLS cipher suite using RSA key exchange is negotiated. An attacker can recover the private key from a vulnerable wolfSSL application. This vulnerability is referred to as "ROBOT."

Learn more about our Cis Benchmark Audit For Microsoft Exchange Server.