0 Replies Latest reply on May 3, 2018 2:49 AM by kulkarnik001.

    Return Of Bleichenbacher's Oracle Threat (Robot) vulnerability

    kulkarnik001.

      Return Of Bleichenbacher's Oracle Threat (Robot) vulnerability

      Subjected vulnerability is observed for Jboss EAP 6.2 which was reported by NESSUS tool.
      As suggested by NESSUS tool the solution is to "Upgrade to a patched version of the software. Alternatively, disable RSA key exchanges"
      Below are the CVE id's as per NESSUS tool for the vulnerability:
      CVE CVE-2017-6168
      CVE CVE-2017-17382
      CVE CVE-2017-17427
      CVE CVE-2017-17428
      CVE CVE-2017-12373
      CVE CVE-2017-13098
      CVE CVE-2017-1000385
      CVE CVE-2017-13099
      CVE CVE-2016-6883
      CVE CVE-2012-5081

      Kindly provide the solution to fix it or need a suggestion to fix the observation.