CVE-2017-13098

NameCVE-2017-13098
DescriptionBouncyCastle TLS prior to version 1.0.3, when configured to use the JCE (Java Cryptography Extension) for cryptographic functions, provides a weak Bleichenbacher oracle when any TLS cipher suite using RSA key exchange is negotiated. An attacker can recover the private key from a vulnerable application. This vulnerability is referred to as "ROBOT."
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDSA-4072-1
Debian Bugs884241

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
bouncycastle (PTS)buster1.60-1fixed
buster (security)1.60-1+deb10u1fixed
bullseye1.68-2fixed
bookworm1.72-2fixed
sid, trixie1.77-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
bouncycastlesourcewheezy(not affected)
bouncycastlesourcejessie(not affected)
bouncycastlesourcestretch1.56-1+deb9u1DSA-4072-1
bouncycastlesource(unstable)1.58-1884241

Notes

[jessie] - bouncycastle <not-affected> (Vulnerable code introduced in 1.56 with tls API addition)
[wheezy] - bouncycastle <not-affected> (Vulnerable code not present)
Introduced by: https://github.com/bcgit/bc-java/commit/9b53e60792e14c65cd1dbfad65e88ec5949ce4b3
Fixed by: https://github.com/bcgit/bc-java/commit/a00b684465b38d722ca9a3543b8af8568e6bad5c
Fixed in 1.59 beta 9
https://robotattack.org/

Search for package or bug name: Reporting problems