Lucene search

K
cve[email protected]CVE-2018-11058
HistorySep 14, 2018 - 8:29 p.m.

CVE-2018-11058

2018-09-1420:29:00
CWE-125
web.nvd.nist.gov
70
rsa bsafe
micro edition
cve-2018-11058
buffer over-read
asn.1
nvd

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.1 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

74.0%

RSA BSAFE Micro Edition Suite, versions prior to 4.0.11 (in 4.0.x) and prior to 4.1.6 (in 4.1.x), and RSA BSAFE Crypto-C Micro Edition, version prior to 4.0.5.3 (in 4.0.x) contain a Buffer Over-Read vulnerability when parsing ASN.1 data. A remote attacker could use maliciously constructed ASN.1 data that would result in such issue.

Affected configurations

NVD
Node
dellbsafeRange4.0.04.0.11micro_edition_suite
OR
dellbsafeRange4.1.04.1.6micro_edition_suite
OR
dellbsafe_crypto-cRange4.0.04.0.5.3micro
Node
oracleapplication_testing_suiteMatch13.3.0.1
OR
oraclecommunications_analyticsMatch12.1.1
OR
oraclecommunications_ip_service_activatorMatch7.3.0
OR
oraclecommunications_ip_service_activatorMatch7.4.0
OR
oraclecore_rdbmsMatch11.2.0.4
OR
oraclecore_rdbmsMatch12.1.0.2
OR
oraclecore_rdbmsMatch12.2.0.1
OR
oraclecore_rdbmsMatch18c
OR
oraclecore_rdbmsMatch19c
OR
oracleenterprise_manager_ops_centerMatch12.3.3
OR
oracleenterprise_manager_ops_centerMatch12.4.0
OR
oraclegoldengate_application_adaptersMatch12.3.2.1.0
OR
oraclejd_edwards_enterpriseone_toolsMatch9.2
OR
oraclereal_user_experience_insightMatch13.1.2.1
OR
oraclereal_user_experience_insightMatch13.2.3.1
OR
oraclereal_user_experience_insightMatch13.3.1.0
OR
oracleretail_predictive_application_serverMatch15.0.3
OR
oracleretail_predictive_application_serverMatch16.0.3.0
OR
oraclesecurity_serviceMatch11.1.1.9.0
OR
oraclesecurity_serviceMatch12.1.3.0.0
OR
oraclesecurity_serviceMatch12.2.1.3.0
OR
oracletimesten_in-memory_databaseRange<18.1.4.1.0

CNA Affected

[
  {
    "product": "BSAFE Micro Edition Suite",
    "vendor": "RSA",
    "versions": [
      {
        "lessThan": "4.0.11",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      },
      {
        "lessThan": "4.1.6.1",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "BSAFE  Crypto-C Micro Edition",
    "vendor": "RSA",
    "versions": [
      {
        "lessThan": "4.0.5.3",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.1 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

74.0%

Related for CVE-2018-11058