CVE-2015-0535

EMC RSA BSAFE Micro Edition Suite (MES) 4.0.x before 4.0.8 and 4.1.x before 4.1.3 and RSA BSAFE SSL-C 2.8.9 and earlier do not properly restrict TLS state transitions, which makes it easier for remote attackers to conduct cipher-downgrade attacks to EXPORT_RSA ciphers via crafted TLS traffic, related to the "FREAK" issue, a similar issue to CVE-2015-0204.
References
Link Resource
http://seclists.org/bugtraq/2015/Aug/84 Mailing List Third Party Advisory
http://www.securityfocus.com/bid/76377 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:dell:bsafe:*:*:*:*:micro_edition_suite:*:*:*
cpe:2.3:a:dell:bsafe:*:*:*:*:micro_edition_suite:*:*:*
cpe:2.3:a:dell:bsafe_ssl-c:*:*:*:*:*:*:*:*

History

14 Dec 2021, 16:02

Type Values Removed Values Added
References (BID) http://www.securityfocus.com/bid/76377 - (BID) http://www.securityfocus.com/bid/76377 - Third Party Advisory, VDB Entry
References (BUGTRAQ) http://seclists.org/bugtraq/2015/Aug/84 - (BUGTRAQ) http://seclists.org/bugtraq/2015/Aug/84 - Mailing List, Third Party Advisory
CPE cpe:2.3:a:dell:bsafe:4.0.2:*:*:*:micro_edition_suite:*:*:*
cpe:2.3:a:dell:bsafe:4.0.5:*:*:*:micro_edition_suite:*:*:*
cpe:2.3:a:dell:bsafe:4.0.4:*:*:*:micro_edition_suite:*:*:*
cpe:2.3:a:dell:bsafe:4.0.0:*:*:*:micro_edition_suite:*:*:*
cpe:2.3:a:emc:rsa_bsafe:4.0.6:*:*:*:micro_edition_suite:*:*:*
cpe:2.3:a:dell:bsafe:4.0.1:*:*:*:micro_edition_suite:*:*:*
cpe:2.3:a:dell:bsafe:4.0.3:*:*:*:micro_edition_suite:*:*:*
cpe:2.3:a:dell:bsafe:*:*:*:*:micro_edition_suite:*:*:*
CVSS v2 : 4.3
v3 : unknown
v2 : 5.0
v3 : 7.5
CWE CWE-284 CWE-327

30 Nov 2021, 18:59

Type Values Removed Values Added
CPE cpe:2.3:a:emc:rsa_bsafe:4.0.1:*:*:*:micro_edition_suite:*:*:*
cpe:2.3:a:emc:rsa_bsafe:4.0.0:*:*:*:micro_edition_suite:*:*:*
cpe:2.3:a:emc:rsa_bsafe:4.0.3:*:*:*:micro_edition_suite:*:*:*
cpe:2.3:a:emc:rsa_bsafe:4.0.2:*:*:*:micro_edition_suite:*:*:*
cpe:2.3:a:emc:rsa_bsafe_ssl-c:*:*:*:*:*:*:*:*
cpe:2.3:a:emc:rsa_bsafe:4.0.5:*:*:*:micro_edition_suite:*:*:*
cpe:2.3:a:emc:rsa_bsafe:4.0.4:*:*:*:micro_edition_suite:*:*:*
cpe:2.3:a:dell:bsafe:4.0.2:*:*:*:micro_edition_suite:*:*:*
cpe:2.3:a:dell:bsafe:4.0.5:*:*:*:micro_edition_suite:*:*:*
cpe:2.3:a:dell:bsafe:4.0.4:*:*:*:micro_edition_suite:*:*:*
cpe:2.3:a:dell:bsafe:4.0.0:*:*:*:micro_edition_suite:*:*:*
cpe:2.3:a:dell:bsafe:4.0.1:*:*:*:micro_edition_suite:*:*:*
cpe:2.3:a:dell:bsafe_ssl-c:*:*:*:*:*:*:*:*
cpe:2.3:a:dell:bsafe:4.0.3:*:*:*:micro_edition_suite:*:*:*

Information

Published : 2015-08-20 10:59

Updated : 2023-12-10 11:46


NVD link : CVE-2015-0535

Mitre link : CVE-2015-0535

CVE.ORG link : CVE-2015-0535


JSON object : View

Products Affected

dell

  • bsafe_ssl-c
  • bsafe
CWE
CWE-327

Use of a Broken or Risky Cryptographic Algorithm