Versio.io

CVE-2018-11057

Common vulnerabilities & exposures (CVE)

CVE databaseCVE database blogpostRelease & EoL database
 
Published at: - 31-08-2018 08:29
Last modified: - 18-04-2022 08:15
Total changes: - 3

Description

RSA BSAFE Micro Edition Suite, versions prior to 4.0.11 (in 4.0.x) and prior to 4.1.6.1 (in 4.1.x) contains a Covert Timing Channel vulnerability during RSA decryption, also known as a Bleichenbacher attack on RSA decryption. A remote attacker may be able to recover a RSA key.

Common Vulnerability Scoring System (CVSS)

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
High
Attack complexity
Network
Attack vector
None
Availability
High
Confidentiality
None
Integrity
None
Privileges required
Unchanged
Scope
None
User interaction
5.9
Base score
2.2
3.6
Exploitability score
Impact score
 

Verification logic

OR
OR
vendor=dell AND product=bsafe AND software_edition=micro_edition_suite AND versionStartIncluding=4.1.0 AND versionEndExcluding=4.1.6.1
vendor=dell AND product=bsafe AND software_edition=micro_edition_suite AND versionStartIncluding=4.0.0 AND versionEndExcluding=4.0.11
OR
vendor=oracle AND product=application_testing_suite AND version=13.3.0.1
vendor=oracle AND product=communications_analytics AND version=12.1.1
vendor=oracle AND product=communications_ip_service_activator AND version=7.3.0
vendor=oracle AND product=communications_ip_service_activator AND version=7.4.0
vendor=oracle AND product=core_rdbms AND version=11.2.0.4
vendor=oracle AND product=core_rdbms AND version=12.1.0.2
vendor=oracle AND product=core_rdbms AND version=12.2.0.1
vendor=oracle AND product=core_rdbms AND version=18c
vendor=oracle AND product=core_rdbms AND version=19c
vendor=oracle AND product=enterprise_manager_ops_center AND version=12.3.3
vendor=oracle AND product=enterprise_manager_ops_center AND version=12.4.0
vendor=oracle AND product=goldengate_application_adapters AND version=12.3.2.1.0
vendor=oracle AND product=jd_edwards_enterpriseone_tools AND version=9.2
vendor=oracle AND product=real_user_experience_insight AND version=13.1.2.1
vendor=oracle AND product=real_user_experience_insight AND version=13.2.3.1
vendor=oracle AND product=real_user_experience_insight AND version=13.3.1.0
vendor=oracle AND product=retail_predictive_application_server AND version=15.0.3
vendor=oracle AND product=retail_predictive_application_server AND version=16.0.3.0
vendor=oracle AND product=security_service AND version=11.1.1.9.0
vendor=oracle AND product=security_service AND version=12.1.3.0.0
vendor=oracle AND product=security_service AND version=12.2.1.3.0
vendor=oracle AND product=timesten_in-memory_database AND versionEndExcluding=18.1.4.1.0
 

Reference

 


Keywords

NVD

 

CVE-2018-11057

 

CVE

 

Common vulnerabilities & exposures

 

CVSS

 

Common vulnerability scoring system

 

Security

 

Vulnerabilities

 

Exposures

 

We use cookies to ensure that we give you the best experience on our website. Read privacy policies for more information.