Lucene search

K
cve[email protected]CVE-2018-15769
HistoryNov 16, 2018 - 9:29 p.m.

CVE-2018-15769

2018-11-1621:29:00
web.nvd.nist.gov
31
cve-2018-15769
rsa bsafe
micro edition
key management
vulnerability
tls
dos
nvd

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

8.3 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

73.7%

RSA BSAFE Micro Edition Suite versions prior to 4.0.11 (in 4.0.x series) and versions prior to 4.1.6.2 (in 4.1.x series) contain a key management error issue. A malicious TLS server could potentially cause a Denial Of Service (DoS) on TLS clients during the handshake when a very large prime value is sent to the TLS client, and an Ephemeral or Anonymous Diffie-Hellman cipher suite (DHE or ADH) is used.

Affected configurations

NVD
Node
dellbsafeRange4.0.04.0.11micro_edition_suite
OR
dellbsafeRange4.1.04.1.6.2micro_edition_suite
Node
oracleapplication_testing_suiteMatch13.3.0.1
OR
oraclecommunications_analyticsMatch12.1.1
OR
oraclecommunications_ip_service_activatorMatch7.3.0
OR
oraclecommunications_ip_service_activatorMatch7.4.0
OR
oraclecore_rdbmsMatch11.2.0.4
OR
oraclecore_rdbmsMatch12.1.0.2
OR
oraclecore_rdbmsMatch12.2.0.1
OR
oraclecore_rdbmsMatch18c
OR
oraclecore_rdbmsMatch19c
OR
oracleenterprise_manager_ops_centerMatch12.3.3
OR
oracleenterprise_manager_ops_centerMatch12.4.0
OR
oraclegoldengate_application_adaptersMatch12.3.2.1.0
OR
oraclejd_edwards_enterpriseone_toolsMatch9.2
OR
oraclereal_user_experience_insightMatch13.1.2.1
OR
oraclereal_user_experience_insightMatch13.2.3.1
OR
oraclereal_user_experience_insightMatch13.3.1.0
OR
oracleretail_predictive_application_serverMatch15.0.3
OR
oracleretail_predictive_application_serverMatch16.0.3.0
OR
oraclesecurity_serviceMatch11.1.1.9.0
OR
oraclesecurity_serviceMatch12.1.3.0.0
OR
oraclesecurity_serviceMatch12.2.1.3.0
OR
oracletimesten_in-memory_databaseRange<18.1.4.1.0

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

8.3 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

73.7%

Related for CVE-2018-15769