5
CVSSv2

CVE-2018-15769

Published: 16/11/2018 Updated: 18/04/2022
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

RSA BSAFE Micro Edition Suite versions before 4.0.11 (in 4.0.x series) and versions before 4.1.6.2 (in 4.1.x series) contain a key management error issue. A malicious TLS server could potentially cause a Denial Of Service (DoS) on TLS clients during the handshake when a very large prime value is sent to the TLS client, and an Ephemeral or Anonymous Diffie-Hellman cipher suite (DHE or ADH) is used.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

dell bsafe

oracle jd edwards enterpriseone tools 9.2

oracle security service 12.1.3.0.0

oracle enterprise manager ops center 12.3.3

oracle security service 11.1.1.9.0

oracle security service 12.2.1.3.0

oracle application testing suite 13.3.0.1

oracle retail predictive application server 15.0.3

oracle enterprise manager ops center 12.4.0

oracle communications ip service activator 7.4.0

oracle communications ip service activator 7.3.0

oracle core rdbms 11.2.0.4

oracle core rdbms 12.2.0.1

oracle core rdbms 12.1.0.2

oracle core rdbms 19c

oracle core rdbms 18c

oracle retail predictive application server 16.0.3.0

oracle goldengate application adapters 12.3.2.1.0

oracle communications analytics 12.1.1

oracle real user experience insight 13.3.1.0

oracle real user experience insight 13.1.2.1

oracle real user experience insight 13.2.3.1

oracle timesten in-memory database

Mailing Lists

-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 DSA-2018-198: RSA® BSAFE® Micro Edition Suite Key Management Error Vulnerability Dell EMC Identifier: DSA-2018-198 CVE Identifier: CVE-2018-15769 Severity: Medium Severity Rating: CVSS v3 Base Score: 53 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L Affected Products: RSA BSAFE Micro Edition Suite v ...