RSA BSAFE Micro Edition Suite versions prior to 4.0.11 (in 4.0.x series) and versions prior to 4.1.6.2 (in 4.1.x series) contain a key management error issue. A malicious TLS server could potentially cause a Denial Of Service (DoS) on TLS clients during the handshake when a very large prime value is sent to the TLS client, and an Ephemeral or Anonymous Diffie-Hellman cipher suite (DHE or ADH) is used.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: dell

Published: 2018-11-16T21:00:00

Updated: 2024-08-05T10:01:54.559Z

Reserved: 2018-08-23T00:00:00

Link: CVE-2018-15769

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-11-16T21:29:00.470

Modified: 2022-04-18T18:12:21.470

Link: CVE-2018-15769

cve-icon Redhat

No data.