Attacker Value
Low
(1 user assessed)
Exploitability
Very Low
(1 user assessed)
User Interaction
Unknown
Privileges Required
Unknown
Attack Vector
Unknown
0

Return Of Bleichenbacher's Oracle Threat

Last updated February 13, 2020
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

ROBOT is the return of a 19-year-old vulnerability that allows performing RSA decryption and signing operations with the private key of a TLS server.

Add Assessment

1
Ratings
  • Attacker Value
    Low
  • Exploitability
    Very Low
Technical Analysis

The details are pretty heavily documented on robotattack.org, so no need to reproduce them here. If you haven’t updated your TLS stack to only support perfect forard secrecy (that is, you haven’t updated it in the last 10 years), you’re hosed. But you already were anyway.

General Information

Additional Info

Technical Analysis