Vulnerability CVE-2018-11057


Published: 2018-08-31

Description:
RSA BSAFE Micro Edition Suite, versions prior to 4.0.11 (in 4.0.x) and prior to 4.1.6.1 (in 4.1.x) contains a Covert Timing Channel vulnerability during RSA decryption, also known as a Bleichenbacher attack on RSA decryption. A remote attacker may be able to recover a RSA key.

Type:

CWE-327

(Use of a Broken or Risky Cryptographic Algorithm)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
EMC -> Rsa bsafe 

 References:
http://seclists.org/fulldisclosure/2018/Aug/46
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html

Copyright 2024, cxsecurity.com

 

Back to Top