7.5
HIGH
CVE-2018-15769
RSA BSAFE Micro Edition TLS Denial Of Service
Description

RSA BSAFE Micro Edition Suite versions prior to 4.0.11 (in 4.0.x series) and versions prior to 4.1.6.2 (in 4.1.x series) contain a key management error issue. A malicious TLS server could potentially cause a Denial Of Service (DoS) on TLS clients during the handshake when a very large prime value is sent to the TLS client, and an Ephemeral or Anonymous Diffie-Hellman cipher suite (DHE or ADH) is used.

INFO

Published Date :

Nov. 16, 2018, 9:29 p.m.

Last Modified :

April 18, 2022, 6:12 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2018-15769 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Oracle security_service
2 Oracle application_testing_suite
3 Oracle communications_analytics
4 Oracle communications_ip_service_activator
5 Oracle core_rdbms
6 Oracle enterprise_manager_ops_center
7 Oracle goldengate_application_adapters
8 Oracle jd_edwards_enterpriseone_tools
9 Oracle real_user_experience_insight
10 Oracle retail_predictive_application_server
11 Oracle timesten_in-memory_database
1 Dell bsafe
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-15769.

URL Resource
http://www.securityfocus.com/bid/105929 Broken Link
http://www.securitytracker.com/id/1042057 Broken Link
https://seclists.org/fulldisclosure/2018/Nov/37 Mailing List Third Party Advisory
https://www.oracle.com/security-alerts/cpuapr2020.html Patch Third Party Advisory
https://www.oracle.com/security-alerts/cpujan2020.html Patch Third Party Advisory
https://www.oracle.com/security-alerts/cpujul2020.html Patch Third Party Advisory
https://www.oracle.com/security-alerts/cpuoct2020.html Patch Third Party Advisory
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-15769 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-15769 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Apr. 18, 2022

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://www.securityfocus.com/bid/105929 Third Party Advisory, VDB Entry http://www.securityfocus.com/bid/105929 Broken Link
    Changed Reference Type http://www.securitytracker.com/id/1042057 Third Party Advisory, VDB Entry http://www.securitytracker.com/id/1042057 Broken Link
    Changed Reference Type https://www.oracle.com/security-alerts/cpuapr2020.html No Types Assigned https://www.oracle.com/security-alerts/cpuapr2020.html Patch, Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpujan2020.html No Types Assigned https://www.oracle.com/security-alerts/cpujan2020.html Patch, Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpujul2020.html No Types Assigned https://www.oracle.com/security-alerts/cpujul2020.html Patch, Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpuoct2020.html No Types Assigned https://www.oracle.com/security-alerts/cpuoct2020.html Patch, Third Party Advisory
    Changed Reference Type https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html No Types Assigned https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html Patch, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:oracle:application_testing_suite:13.3.0.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_analytics:12.1.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_ip_service_activator:7.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_ip_service_activator:7.4.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:core_rdbms:11.2.0.4:*:*:*:*:*:*:* *cpe:2.3:a:oracle:core_rdbms:12.1.0.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:core_rdbms:12.2.0.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:core_rdbms:18c:*:*:*:*:*:*:* *cpe:2.3:a:oracle:core_rdbms:19c:*:*:*:*:*:*:* *cpe:2.3:a:oracle:enterprise_manager_ops_center:12.3.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:enterprise_manager_ops_center:12.4.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:goldengate_application_adapters:12.3.2.1.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:jd_edwards_enterpriseone_tools:9.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:real_user_experience_insight:13.1.2.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:real_user_experience_insight:13.2.3.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:real_user_experience_insight:13.3.1.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_predictive_application_server:15.0.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_predictive_application_server:16.0.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:security_service:11.1.1.9.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:security_service:12.1.3.0.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:security_service:12.2.1.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:timesten_in-memory_database:*:*:*:*:*:*:*:* versions up to (excluding) 18.1.4.1.0
  • CPE Deprecation Remap by [email protected]

    Nov. 30, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:emc:rsa_bsafe:*:*:*:*:micro_edition_suite:*:*:* versions from (including) 4.1.0 from (excluding) 4.1.6.2 OR *cpe:2.3:a:dell:bsafe:*:*:*:*:micro_edition_suite:*:*:* versions from (including) 4.1.0 from (excluding) 4.1.6.2
  • CPE Deprecation Remap by [email protected]

    Nov. 30, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:emc:rsa_bsafe:*:*:*:*:micro_edition_suite:*:*:* versions from (including) 4.0.0 from (excluding) 4.0.11 OR *cpe:2.3:a:dell:bsafe:*:*:*:*:micro_edition_suite:*:*:* versions from (including) 4.0.0 from (excluding) 4.0.11
  • CVE Modified by [email protected]

    Oct. 20, 2020

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuoct2020.html [No Types Assigned]
  • CWE Remap by [email protected]

    Aug. 24, 2020

    Action Type Old Value New Value
    Changed CWE CWE-320 NVD-CWE-noinfo
  • CVE Modified by [email protected]

    Jul. 15, 2020

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujul2020.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 15, 2020

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuapr2020.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 15, 2020

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujan2020.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 23, 2019

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Dec. 20, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://www.securityfocus.com/bid/105929 No Types Assigned http://www.securityfocus.com/bid/105929 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1042057 No Types Assigned http://www.securitytracker.com/id/1042057 Third Party Advisory, VDB Entry
    Changed Reference Type https://seclists.org/fulldisclosure/2018/Nov/37 No Types Assigned https://seclists.org/fulldisclosure/2018/Nov/37 Mailing List, Third Party Advisory
    Added CWE CWE-320
    Added CPE Configuration OR *cpe:2.3:a:emc:rsa_bsafe:*:*:*:*:micro_edition_suite:*:*:* versions from (including) 4.0.0 up to (excluding) 4.0.11 *cpe:2.3:a:emc:rsa_bsafe:*:*:*:*:micro_edition_suite:*:*:* versions from (including) 4.1.0 up to (excluding) 4.1.6.2
  • CVE Modified by [email protected]

    Nov. 17, 2018

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1042057 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/105929 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-15769 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-15769 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.48 }} 0.08%

score

0.76019

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability