SSH Host Keys Generation Vulnerability in McAfee Threat Intelligence Exchange Server (TIE Server)

SSH Host Keys Generation Vulnerability in McAfee Threat Intelligence Exchange Server (TIE Server)

CVE-2018-6695 · MEDIUM Severity

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N

SSH host keys generation vulnerability in the server in McAfee Threat Intelligence Exchange Server (TIE Server) 1.3.0, 2.0.x, 2.1.x, 2.2.0 allows man-in-the-middle attackers to spoof servers via acquiring keys from another environment.

Learn more about our Cis Benchmark Audit For Microsoft Exchange Server.