Vulnerability Details CVE-2017-17428
Cavium Nitrox SSL, Nitrox V SSL, and TurboSSL software development kits (SDKs) allow remote attackers to decrypt TLS ciphertext data by leveraging a Bleichenbacher RSA padding oracle, aka a ROBOT attack.
Exploit prediction scoring system (EPSS) score
EPSS Score 0.796
EPSS Ranking 99.0%
CVSS Severity
CVSS v3 Score 5.9
CVSS v2 Score 7.1
Products affected by CVE-2017-17428
-
cpe:2.3:a:cavium:nitrox_ssl_sdk:6.1.0
-
cpe:2.3:a:cavium:nitrox_v_ssl_sdk:1.2
-
cpe:2.3:a:cavium:octeon_sdk:1.7.2
-
cpe:2.3:a:cavium:octeon_ssl_sdk:1.5.0
-
cpe:2.3:a:cavium:turbossl_sdk:1.0
-
cpe:2.3:a:cisco:webex_conect_im:7.24.1
-
cpe:2.3:a:cisco:webex_meetings:t31
-
cpe:2.3:a:cisco:webex_meetings:t32
-
cpe:2.3:h:cisco:ace30_application_control_engine_module:-
-
cpe:2.3:h:cisco:ace_4710_application_control_engine:-
-
cpe:2.3:h:cisco:adaptive_security_appliance_5505:-
-
cpe:2.3:h:cisco:adaptive_security_appliance_5510:-
-
cpe:2.3:h:cisco:adaptive_security_appliance_5520:-
-
cpe:2.3:h:cisco:adaptive_security_appliance_5540:-
-
cpe:2.3:h:cisco:adaptive_security_appliance_5550:-
-
cpe:2.3:o:cisco:ace30_application_control_engine_module_firmware:3.0(0)a5(2.0)
-
cpe:2.3:o:cisco:ace30_application_control_engine_module_firmware:3.0(0)a5(3.0)
-
cpe:2.3:o:cisco:ace30_application_control_engine_module_firmware:3.0(0)a5(3.5)
-
cpe:2.3:o:cisco:ace4710_application_control_engine_firmware:3.0(0)a5(2.0)
-
cpe:2.3:o:cisco:ace4710_application_control_engine_firmware:3.0(0)a5(3.0)
-
cpe:2.3:o:cisco:ace4710_application_control_engine_firmware:3.0(0)a5(3.5)
-
cpe:2.3:o:cisco:adaptive_security_appliance_5505_firmware:9.1(7.16)
-
cpe:2.3:o:cisco:adaptive_security_appliance_5510_firmware:9.1(7.16)
-
cpe:2.3:o:cisco:adaptive_security_appliance_5520_firmware:9.1(7.16)
-
cpe:2.3:o:cisco:adaptive_security_appliance_5540_firmware:9.1(7.16)
-
cpe:2.3:o:cisco:adaptive_security_appliance_5550_firmware:9.1(7.16)