Radware Alteon devices with a firmware version between 31.0.0.0-31.0.3.0 are vulnerable to an adaptive-chosen ciphertext attack ("Bleichenbacher attack"). This allows an attacker to decrypt observed traffic that has been encrypted with the RSA cipher and to perform other private key operations.
Published 2017-12-13 16:29:00
Updated 2019-10-03 00:03:26
Source MITRE
View at NVD,   CVE.org

Exploit prediction scoring system (EPSS) score for CVE-2017-17427

Probability of exploitation activity in the next 30 days: 0.26%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 63 % EPSS Score History EPSS FAQ

Metasploit modules for CVE-2017-17427

  • Scanner for Bleichenbacher Oracle in RSA PKCS #1 v1.5
    Disclosure Date: 2009-06-17
    First seen: 2020-04-26
    auxiliary/scanner/ssl/bleichenbacher_oracle
    Some TLS implementations handle errors processing RSA key exchanges and encryption (PKCS #1 v1.5 messages) in a broken way that leads an adaptive chosen-chiphertext attack. Attackers cannot recover a server's private key, but they can decrypt and sign messages with i

CVSS scores for CVE-2017-17427

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
4.3
MEDIUM AV:N/AC:M/Au:N/C:P/I:N/A:N
8.6
2.9
NIST
5.9
MEDIUM CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
2.2
3.6
NIST

CWE ids for CVE-2017-17427

  • The product behaves differently or sends different responses under different circumstances in a way that is observable to an unauthorized actor, which exposes security-relevant information about the state of the product, such as whether a particular operation was successful or not.
    Assigned by: nvd@nist.gov (Primary)

References for CVE-2017-17427

Products affected by CVE-2017-17427

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!