vulnerability
Aruba AOS-CX: CVE-2016-6883: Return Of Bleichenbacher's Oracle Threat
| Severity | CVSS | Published | Added | Modified |
|---|---|---|---|---|
| 4 | (AV:N/AC:M/Au:N/C:P/I:N/A:N) | Feb 22, 2022 | Feb 24, 2025 | Jul 14, 2025 |
Severity
4
CVSS
(AV:N/AC:M/Au:N/C:P/I:N/A:N)
Published
Feb 22, 2022
Added
Feb 24, 2025
Modified
Jul 14, 2025
Description
A vulnerability exists within AOS-CX's cryptographic library that provides a weak Bleichenbacher oracle when any TLS cipher suite using RSA key exchange is negotiated. An attacker may be able to recover private keys for X.509 certificates. This vulnerability is referred to as "ROBOT."
Solution
aruba-aos-cx-cve-2016-6883
NEW
Explore Exposure Command
Confidently identify and prioritize exposures from endpoint to cloud with full attack surface visibility and threat-aware risk context.