Versio.io

CVE-2018-15769

Common vulnerabilities & exposures (CVE)

CVE databaseCVE database blogpostRelease & EoL database
 
Published at: - 16-11-2018 10:29
Last modified: - 18-04-2022 08:12
Total changes: - 3

Description

RSA BSAFE Micro Edition Suite versions prior to 4.0.11 (in 4.0.x series) and versions prior to 4.1.6.2 (in 4.1.x series) contain a key management error issue. A malicious TLS server could potentially cause a Denial Of Service (DoS) on TLS clients during the handshake when a very large prime value is sent to the TLS client, and an Ephemeral or Anonymous Diffie-Hellman cipher suite (DHE or ADH) is used.

Common Vulnerability Scoring System (CVSS)

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Low
Attack complexity
Network
Attack vector
High
Availability
None
Confidentiality
None
Integrity
None
Privileges required
Unchanged
Scope
None
User interaction
7.5
Base score
3.9
3.6
Exploitability score
Impact score
 

Verification logic

OR
OR
vendor=dell AND product=bsafe AND software_edition=micro_edition_suite AND versionStartIncluding=4.0.0 AND versionEndExcluding=4.0.11
vendor=dell AND product=bsafe AND software_edition=micro_edition_suite AND versionStartIncluding=4.1.0 AND versionEndExcluding=4.1.6.2
OR
vendor=oracle AND product=application_testing_suite AND version=13.3.0.1
vendor=oracle AND product=communications_analytics AND version=12.1.1
vendor=oracle AND product=communications_ip_service_activator AND version=7.3.0
vendor=oracle AND product=communications_ip_service_activator AND version=7.4.0
vendor=oracle AND product=core_rdbms AND version=11.2.0.4
vendor=oracle AND product=core_rdbms AND version=12.1.0.2
vendor=oracle AND product=core_rdbms AND version=12.2.0.1
vendor=oracle AND product=core_rdbms AND version=18c
vendor=oracle AND product=core_rdbms AND version=19c
vendor=oracle AND product=enterprise_manager_ops_center AND version=12.3.3
vendor=oracle AND product=enterprise_manager_ops_center AND version=12.4.0
vendor=oracle AND product=goldengate_application_adapters AND version=12.3.2.1.0
vendor=oracle AND product=jd_edwards_enterpriseone_tools AND version=9.2
vendor=oracle AND product=real_user_experience_insight AND version=13.1.2.1
vendor=oracle AND product=real_user_experience_insight AND version=13.2.3.1
vendor=oracle AND product=real_user_experience_insight AND version=13.3.1.0
vendor=oracle AND product=retail_predictive_application_server AND version=15.0.3
vendor=oracle AND product=retail_predictive_application_server AND version=16.0.3.0
vendor=oracle AND product=security_service AND version=11.1.1.9.0
vendor=oracle AND product=security_service AND version=12.1.3.0.0
vendor=oracle AND product=security_service AND version=12.2.1.3.0
vendor=oracle AND product=timesten_in-memory_database AND versionEndExcluding=18.1.4.1.0
 

Reference

 


Keywords

NVD

 

CVE-2018-15769

 

CVE

 

Common vulnerabilities & exposures

 

CVSS

 

Common vulnerability scoring system

 

Security

 

Vulnerabilities

 

Exposures

 

We use cookies to ensure that we give you the best experience on our website. Read privacy policies for more information.