7.5
Advisory Published
Updated

CVE-2018-15769

First published: Fri Nov 16 2018(Updated: )

RSA BSAFE Micro Edition Suite versions prior to 4.0.11 (in 4.0.x series) and versions prior to 4.1.6.2 (in 4.1.x series) contain a key management error issue. A malicious TLS server could potentially cause a Denial Of Service (DoS) on TLS clients during the handshake when a very large prime value is sent to the TLS client, and an Ephemeral or Anonymous Diffie-Hellman cipher suite (DHE or ADH) is used.

Credit: security_alert@emc.com

Affected SoftwareAffected VersionHow to fix
Dell Bsafe>=4.0.0<4.0.11
Dell Bsafe>=4.1.0<4.1.6.2
Oracle Application Testing Suite=13.3.0.1
Oracle Communications Analytics=12.1.1
Oracle Communications Ip Service Activator=7.3.0
Oracle Communications Ip Service Activator=7.4.0
Oracle Core Rdbms=11.2.0.4
Oracle Core Rdbms=12.1.0.2
Oracle Core Rdbms=12.2.0.1
Oracle Core Rdbms=18c
Oracle Core Rdbms=19c
Oracle Enterprise Manager Ops Center=12.3.3
Oracle Enterprise Manager Ops Center=12.4.0
Oracle Goldengate Application Adapters=12.3.2.1.0
Oracle Jd Edwards Enterpriseone Tools=9.2
Oracle Real User Experience Insight=13.1.2.1
Oracle Real User Experience Insight=13.2.3.1
Oracle Real User Experience Insight=13.3.1.0
Oracle Retail Predictive Application Server=15.0.3
Oracle Retail Predictive Application Server=16.0.3.0
Oracle Security Service=11.1.1.9.0
Oracle Security Service=12.1.3.0.0
Oracle Security Service=12.2.1.3.0
Oracle TimesTen In-Memory Database<18.1.4.1.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2018-15769?

    CVE-2018-15769 is a vulnerability in RSA BSAFE Micro Edition Suite that could allow a malicious TLS server to cause a Denial of Service (DoS) on TLS clients during the handshake.

  • What is the severity of CVE-2018-15769?

    CVE-2018-15769 has a severity rating of 7.5, which is considered high.

  • Which software versions are affected by CVE-2018-15769?

    CVE-2018-15769 affects RSA BSAFE Micro Edition Suite versions prior to 4.0.11 (in 4.0.x series) and versions prior to 4.1.6.2 (in 4.1.x series).

  • How does CVE-2018-15769 exploit the vulnerability?

    The vulnerability in CVE-2018-15769 is exploited by a malicious TLS server sending a very large prime value during the handshake, causing a DoS on TLS clients.

  • Are there any references for CVE-2018-15769?

    Yes, you can find more information about CVE-2018-15769 at the following references: [link1], [link2], [link3].

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203