exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

RSA BSAFE Micro Edition Suite Key Management Error

RSA BSAFE Micro Edition Suite Key Management Error
Posted Nov 12, 2018
Site emc.com

RSA BSAFE Micro Edition Suite contains a fix for a key management error that could potentially be exploited by malicious users to compromise the affected system. RSA BSAFE Micro Edition Suite versions prior to 4.0.11 (in 4.0.x series) and RSA BSAFE Micro Edition Suite versions prior to 4.1.6.2 (in 4.1.x series) are affected.

tags | advisory
advisories | CVE-2018-15769
SHA-256 | 3bcc2385506fa16473eee2660104e7f01f75597a74eb7193c69cf3658ddcad5a

RSA BSAFE Micro Edition Suite Key Management Error

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

DSA-2018-198: RSA(r) BSAFE(r) Micro Edition Suite Key Management Error Vulnerability

Dell EMC Identifier: DSA-2018-198

CVE Identifier: CVE-2018-15769

Severity: Medium


Severity Rating: CVSS v3 Base Score: 5.3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

Affected Products:

RSA BSAFE Micro Edition Suite versions prior to 4.0.11 (in 4.0.x series)
RSA BSAFE Micro Edition Suite versions prior to 4.1.6.2 (in 4.1.x series)

Summary:

RSA BSAFE Micro Edition Suite contains a fix for a key management error that could potentially be exploited by malicious users to compromise the affected system.


Details:

RSA BSAFE Micro Edition Suite versions prior to 4.0.11 (in 4.0.x series) and versions prior to 4.1.6.2 (in 4.1.x series) contain a key management error issue. A malicious TLS server could potentially cause a Denial Of Service (DoS) on TLS clients during the handshake when a very large prime value is sent to the TLS client, and an Ephemeral or Anonymous Diffie-Hellman cipher suite (DHE or ADH) is used.

Recommendation:

The following RSA BSAFE Micro Edition Suite releases contain resolutions to these vulnerabilities:

RSA BSAFE Micro Edition Suite version 4.0.11
RSA BSAFE Micro Edition Suite version 4.1.6.2

RSA recommends all customers upgrade at the earliest opportunity.


For additional documentation, downloads, and more, visit the RSA BSAFE page on RSA Link.

EOPS Policy:

RSA has a defined End of Primary Support policy associated with all major versions. Please refer to the Product Version Life Cycle for additional details.

Severity Rating

For an explanation of Severity Ratings, refer to the Security Advisories Severity Rating (https://community.rsa.com/docs/DOC-47147) knowledge base article. RSA recommends all customers take into account both the base score and any relevant temporal and environmental scores which may impact the potential severity associated with particular security vulnerability.


Legal Information

Read and use the information in this RSA Security Advisory to assist in avoiding any situation that might arise from the problems described herein. If you have any questions regarding this advisory, contact RSA Technical Support (https://community.rsa.com/docs/DOC-1294). RSA Security LLC and its affiliates, including without limitation, its ultimate parent company, Dell Technologies, distribute RSA Security Advisories in order to bring to the attention of users of the affected RSA products, important security information. RSA recommends that all users determine the applicability of this information to their individual situations and take appropriate action. The information set forth herein is provided "as is" without warranty of any kind. RSA disclaims all warranties, either express or implied, including the warranties of merchantability, fitness for a particular purpose, title and non-infringement. In no event shall RSA, its affiliates or its suppliers, be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if RSA, its affiliates or its suppliers have been advised of the possibility of such damages. Some jurisdictions do not allow the exclusion or limitation of liability for consequential or incidental damages, so the foregoing limitation may not apply.

Dell EMC Product Security Incident Response Team
secure@dell.com
http://www.emc.com/products/security/product-security-response-center.htm
-----BEGIN PGP SIGNATURE-----
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=YipX
-----END PGP SIGNATURE-----




Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close