CVE-2017-13098

CVE-2017-13098

BouncyCastle TLS prior to version 1.0.3, when configured to use the JCE (Java Cryptography Extension) for cryptographic functions, provides a weak Bleichenbacher oracle when any TLS cipher suite using RSA key exchange is negotiated. An attacker can recover the private key from a vulnerable application. This vulnerability is referred to as "ROBOT."

Source: CVE-2017-13098

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다