ID

VAR-201712-0235


CVE

CVE-2017-12373


TITLE

TLS implementations may disclose side channel information via discrepancies between valid and invalid PKCS#1 padding

Trust: 0.8

sources: CERT/CC: VU#144389

DESCRIPTION

A vulnerability in the TLS protocol implementation of legacy Cisco ASA 5500 Series (ASA 5505, 5510, 5520, 5540, and 5550) devices could allow an unauthenticated, remote attacker to access sensitive information, aka a Return of Bleichenbacher's Oracle Threat (ROBOT) attack. An attacker could iteratively query a server running a vulnerable TLS stack implementation to perform cryptanalytic operations that may allow decryption of previously captured TLS sessions. Cisco Bug IDs: CSCvg97652. TLS implementations may disclose side channel information via discrepancies between valid and invalid PKCS#1 padding, and may therefore be vulnerable to Bleichenbacher-style attacks. This attack is known as a "ROBOT attack". Cisco ASA 5500 Series devices contain cryptographic vulnerabilities. Vendors have confirmed this vulnerability Bug ID CSCvg97652 It is released as.Information may be obtained. The CiscoASA family of security appliances protects corporate networks of all sizes. It allows users to use any device, anytime, anywhere for highly secure data access. The Cisco Application Control Engine Module (ACE) family of products for the Cisco Catalyst\302\256 6500 delivers the highest levels of application infrastructure control, application performance, application security, and infrastructure simplicity. A successful attack can help to implement further attacks. Multiple Cisco Products are prone to multiple information-disclosure vulnerabilities. Cisco ASA 5505 and so on are different types of firewall security equipment of Cisco (Cisco). The following products are affected: Cisco ASA 5505; Cisco ASA 5510; Cisco ASA 5520; Cisco ASA 5540; Cisco ASA 5550

Trust: 3.24

sources: NVD: CVE-2017-12373 // CERT/CC: VU#144389 // JVNDB: JVNDB-2017-011574 // CNVD: CNVD-2017-37269 // BID: 102170 // VULHUB: VHN-102889

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2017-37269

AFFECTED PRODUCTS

vendor:ciscomodel:ace series application control engine appliances 3.0 a5scope:eqversion:4700

Trust: 2.7

vendor:ciscomodel:adaptive security appliance 5510scope:eqversion: -

Trust: 1.6

vendor:ciscomodel:adaptive security appliance 5520scope:eqversion: -

Trust: 1.6

vendor:ciscomodel:adaptive security appliance 5550scope:eqversion: -

Trust: 1.6

vendor:ciscomodel:adaptive security appliance 5540scope:eqversion: -

Trust: 1.6

vendor:ciscomodel:adaptive security appliance 5505scope:eqversion: -

Trust: 1.6

vendor:ciscomodel:asa series firewallsscope:eqversion:5500-x9.1(7.16)

Trust: 0.9

vendor:ciscomodel: - scope: - version: -

Trust: 0.8

vendor:citrixmodel: - scope: - version: -

Trust: 0.8

vendor:erlangmodel: - scope: - version: -

Trust: 0.8

vendor:f5model: - scope: - version: -

Trust: 0.8

vendor:legion of the bouncy castlemodel: - scope: - version: -

Trust: 0.8

vendor:matrixsslmodel: - scope: - version: -

Trust: 0.8

vendor:micro focusmodel: - scope: - version: -

Trust: 0.8

vendor:wolfsslmodel: - scope: - version: -

Trust: 0.8

vendor:ciscomodel:adaptive security appliance 5505scope: - version: -

Trust: 0.8

vendor:ciscomodel:adaptive security appliance 5510scope: - version: -

Trust: 0.8

vendor:ciscomodel:adaptive security appliance 5520scope: - version: -

Trust: 0.8

vendor:ciscomodel:adaptive security appliance 5540scope: - version: -

Trust: 0.8

vendor:ciscomodel:adaptive security appliance 5550scope: - version: -

Trust: 0.8

vendor:ciscomodel:asa series adaptive security appliancescope:eqversion:5540

Trust: 0.6

vendor:ciscomodel:asa series adaptive security appliancescope:eqversion:5520

Trust: 0.6

vendor:ciscomodel:asa series adaptive security appliancescope:eqversion:5510

Trust: 0.6

vendor:ciscomodel:asa series adaptive security appliancescope:eqversion:5505

Trust: 0.6

vendor:ciscomodel:adaptive security appliance seriesscope:eqversion:5500-x

Trust: 0.6

vendor:ciscomodel:ace30 application control engine modulescope: - version: -

Trust: 0.6

vendor:ciscomodel:ace application control enginescope:eqversion:4710

Trust: 0.6

vendor:ciscomodel:asa series adaptive security appliancescope:eqversion:55400

Trust: 0.3

vendor:ciscomodel:asa series adaptive security appliancescope:eqversion:55200

Trust: 0.3

vendor:ciscomodel:asa series adaptive security appliancescope:eqversion:55100

Trust: 0.3

vendor:ciscomodel:asa series adaptive security appliancescope:eqversion:55050

Trust: 0.3

vendor:ciscomodel:adaptive security appliance seriesscope:eqversion:5500-x0

Trust: 0.3

vendor:ciscomodel:ace30 application control engine modulescope:eqversion:0

Trust: 0.3

vendor:ciscomodel:ace application control enginescope:eqversion:47100

Trust: 0.3

sources: CERT/CC: VU#144389 // CNVD: CNVD-2017-37269 // BID: 102170 // JVNDB: JVNDB-2017-011574 // CNNVD: CNNVD-201712-616 // NVD: CVE-2017-12373

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2017-12373
value: MEDIUM

Trust: 1.0

NVD: CVE-2017-12373
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2017-37269
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201712-616
value: MEDIUM

Trust: 0.6

VULHUB: VHN-102889
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2017-12373
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2017-37269
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-102889
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2017-12373
baseSeverity: MEDIUM
baseScore: 5.9
vectorString: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: HIGH
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 2.2
impactScore: 3.6
version: 3.0

Trust: 1.8

sources: CNVD: CNVD-2017-37269 // VULHUB: VHN-102889 // JVNDB: JVNDB-2017-011574 // CNNVD: CNNVD-201712-616 // NVD: CVE-2017-12373

PROBLEMTYPE DATA

problemtype:CWE-203

Trust: 1.1

problemtype:CWE-200

Trust: 1.0

problemtype:CWE-310

Trust: 0.9

sources: VULHUB: VHN-102889 // JVNDB: JVNDB-2017-011574 // NVD: CVE-2017-12373

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201712-616

TYPE

encryption problem

Trust: 0.6

sources: CNNVD: CNNVD-201712-616

CONFIGURATIONS

sources: JVNDB: JVNDB-2017-011574

PATCH

title:cisco-sa-20171212-bleichenbacherurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171212-bleichenbacher

Trust: 0.8

title:Patch for Cisco Multiple Product Information Disclosure Vulnerability (CNVD-2017-37269)url:https://www.cnvd.org.cn/patchInfo/show/110835

Trust: 0.6

title:Multiple Cisco Product information disclosure vulnerability repair measuresurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=77172

Trust: 0.6

sources: CNVD: CNVD-2017-37269 // JVNDB: JVNDB-2017-011574 // CNNVD: CNNVD-201712-616

EXTERNAL IDS

db:NVDid:CVE-2017-12373

Trust: 3.4

db:BIDid:102170

Trust: 2.6

db:CERT/CCid:VU#144389

Trust: 1.1

db:JVNDBid:JVNDB-2017-011574

Trust: 0.8

db:CNNVDid:CNNVD-201712-616

Trust: 0.7

db:CNVDid:CNVD-2017-37269

Trust: 0.6

db:VULHUBid:VHN-102889

Trust: 0.1

sources: CERT/CC: VU#144389 // CNVD: CNVD-2017-37269 // VULHUB: VHN-102889 // BID: 102170 // JVNDB: JVNDB-2017-011574 // CNNVD: CNNVD-201712-616 // NVD: CVE-2017-12373

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20171212-bleichenbacher

Trust: 2.8

url:http://www.securityfocus.com/bid/102170

Trust: 2.3

url:https://robotattack.org

Trust: 0.8

url:https://www.usenix.org/system/files/conference/usenixsecurity14/sec14-paper-meyer.pdf

Trust: 0.8

url:http://archiv.infsec.ethz.ch/education/fs08/secsem/bleichenbacher98.pdf

Trust: 0.8

url:https://www.cert.org/historical/advisories/ca-1998-07.cfm

Trust: 0.8

url:https://tools.ietf.org/html/rfc5246#section-7.4.7.1

Trust: 0.8

url:http://cwe.mitre.org/data/definitions/203.html

Trust: 0.8

url:https://support.citrix.com/article/ctx230238

Trust: 0.8

url:https://support.f5.com/csp/article/k21905460

Trust: 0.8

url:https://github.com/bcgit/bc-java/commit/a00b684465b38d722ca9a3543b8af8568e6bad5c

Trust: 0.8

url:https://github.com/matrixssl/matrixssl/blob/master/doc/changes.md

Trust: 0.8

url:https://support.microfocus.com/kb/doc.php?id=7022561

Trust: 0.8

url:https://github.com/wolfssl/wolfssl/pull/1229

Trust: 0.8

url:https://community.rsa.com/docs/doc-85268

Trust: 0.8

url:https://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html

Trust: 0.8

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-12373

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2017-12373

Trust: 0.8

url:http://www.cisco.com/

Trust: 0.3

url:http://www.kb.cert.org/vuls/id/144389

Trust: 0.3

sources: CERT/CC: VU#144389 // CNVD: CNVD-2017-37269 // VULHUB: VHN-102889 // BID: 102170 // JVNDB: JVNDB-2017-011574 // CNNVD: CNNVD-201712-616 // NVD: CVE-2017-12373

CREDITS

Hanno Böck, Juraj Somorovsky of Ruhr-Universität Bochum/Hackmanit GmbH, and Craig Young of Tripwire VERT.

Trust: 0.3

sources: BID: 102170

SOURCES

db:CERT/CCid:VU#144389
db:CNVDid:CNVD-2017-37269
db:VULHUBid:VHN-102889
db:BIDid:102170
db:JVNDBid:JVNDB-2017-011574
db:CNNVDid:CNNVD-201712-616
db:NVDid:CVE-2017-12373

LAST UPDATE DATE

2025-04-20T20:49:57.831000+00:00


SOURCES UPDATE DATE

db:CERT/CCid:VU#144389date:2018-04-09T00:00:00
db:CNVDid:CNVD-2017-37269date:2017-12-18T00:00:00
db:VULHUBid:VHN-102889date:2019-10-09T00:00:00
db:BIDid:102170date:2017-12-19T21:01:00
db:JVNDBid:JVNDB-2017-011574date:2018-01-22T00:00:00
db:CNNVDid:CNNVD-201712-616date:2019-10-17T00:00:00
db:NVDid:CVE-2017-12373date:2025-04-20T01:37:25.860

SOURCES RELEASE DATE

db:CERT/CCid:VU#144389date:2017-12-12T00:00:00
db:CNVDid:CNVD-2017-37269date:2017-12-18T00:00:00
db:VULHUBid:VHN-102889date:2017-12-15T00:00:00
db:BIDid:102170date:2017-12-12T00:00:00
db:JVNDBid:JVNDB-2017-011574date:2018-01-22T00:00:00
db:CNNVDid:CNNVD-201712-616date:2017-12-18T00:00:00
db:NVDid:CVE-2017-12373date:2017-12-15T20:29:00.207