From a3eadfbbe500a05c6f81de32636a96b264feb6a2 Mon Sep 17 00:00:00 2001 From: DellEMCProductSecurity Date: Wed, 14 Nov 2018 15:25:59 -0500 Subject: [PATCH 1/2] Added CVE-2018-15769 --- 2018/15xxx/CVE-2018-15769.json | 92 +++++++++++++++++++++++++++++----- 1 file changed, 80 insertions(+), 12 deletions(-) diff --git a/2018/15xxx/CVE-2018-15769.json b/2018/15xxx/CVE-2018-15769.json index a15abf69851..8d025fd1f25 100644 --- a/2018/15xxx/CVE-2018-15769.json +++ b/2018/15xxx/CVE-2018-15769.json @@ -1,18 +1,86 @@ { - "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", - "ID" : "CVE-2018-15769", - "STATE" : "RESERVED" + "CVE_data_meta": { + "DATE_PUBLIC": "2018-11-12T18:00:00.000Z", + "ID": "CVE-2018-15769", + "STATE": "PUBLIC", + "TITLE": "DSA-2018-198: RSA® BSAFE® Micro Edition Suite Key Management Error Vulnerability" }, - "data_format" : "MITRE", - "data_type" : "CVE", - "data_version" : "4.0", - "description" : { - "description_data" : [ + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "BSAFE Micro Edition Suite", + "version": { + "version_data": [ + { + "affected": "<", + "version_value": "4.0.11" + }, + { + "affected": "<", + "version_value": "4.1.6.2" + } + ] + } + } + ] + }, + "vendor_name": "RSA " + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ { - "lang" : "eng", - "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "lang": "eng", + "value": "RSA BSAFE Micro Edition Suite versions prior to 4.0.11 (in 4.0.x series) and versions prior to 4.1.6.2 (in 4.1.x \nseries) contain a key management error issue. A malicious TLS server could potentially cause a Denial Of Service (DoS) \non TLS clients during the handshake when a very large prime value is sent to the TLS client, and an Ephemeral or \nAnonymous Diffie-Hellman cipher suite (DHE or ADH) is used." } ] + }, + "impact": { + "cvss": { + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "LOW", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "privilegesRequired": "NONE", + "scope": "UNCHANGED", + "userInteraction": "NONE", + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", + "version": "3.0" + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "key management error issue" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "CONFIRM", + "url": "https://seclists.org/fulldisclosure/2018/Nov/37" + } + ] + }, + "source": { + "discovery": "UNKNOWN" } -} +} \ No newline at end of file From cd3878e558eefd3f6d2a5433cde081359b6c5429 Mon Sep 17 00:00:00 2001 From: DellEMCProductSecurity <36900836+DellEMCProductSecurity@users.noreply.github.com> Date: Fri, 16 Nov 2018 13:41:53 -0500 Subject: [PATCH 2/2] Added missing ASSIGNER --- 2018/15xxx/CVE-2018-15769.json | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/2018/15xxx/CVE-2018-15769.json b/2018/15xxx/CVE-2018-15769.json index 8d025fd1f25..48159ebe48c 100644 --- a/2018/15xxx/CVE-2018-15769.json +++ b/2018/15xxx/CVE-2018-15769.json @@ -1,5 +1,6 @@ { "CVE_data_meta": { + "ASSIGNER": "secure@dell.com", "DATE_PUBLIC": "2018-11-12T18:00:00.000Z", "ID": "CVE-2018-15769", "STATE": "PUBLIC", @@ -83,4 +84,4 @@ "source": { "discovery": "UNKNOWN" } -} \ No newline at end of file +}