A vulnerability is found in the implementation of TLS network security protocol affecting those TLS servers with RSA cipher suites enabled. To exploit the vulnerability, an attacker would require the man-in-the-middle (MitM) position to capture traffic between clients and vulnerable TLS servers. The vulnerability could allow attackers to perform RSA decryption and signing operations as if using the private key of the TLS servers.
The vulnerability affects at least 9 vendors as listed above. Products from other vendors may also be affected by this vulnerability.
A successful exploitation could lead to information disclosure and impersonation of an affected system.
The 9 product vendors have released security patches to fix the vulnerability. System administrators should check with their product vendors to confirm if their TLS servers are affected and the availability of patches, and if so, apply the patches or follow the recommendations provided by the product vendors to mitigate the risk. Lists of affected vendors known so far and their fixing status are available in the following URL:
http://www.kb.cert.org/vuls/id/144389
As an interim measure, system administrators should apply the necessary workaround by disabling all cipher suites with TLS_RSA in the prefix, provided that the products could operate with other unaffected cipher suites. Please note that those cipher suites using RSA signatures with DHE or ECDHE included in their name are not affected.
https://robotattack.org/
http://www.kb.cert.org/vuls/id/144389
https://support.f5.com/csp/article/K21905460
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171212-bleichenbacher
https://support.citrix.com/article/CTX230238