Vulnerability CVE-2018-11068


Published: 2018-09-11

Description:
RSA BSAFE SSL-J versions prior to 6.2.4 contain a Heap Inspection vulnerability that could allow an attacker with physical access to the system to recover sensitive key material.

Type:

CWE-459

(Incomplete Cleanup)

CVSS2 => (AV:L/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
2.1/10
2.9/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
EMC -> Rsa bsafe ssl-j 

 References:
http://www.securitytracker.com/id/1041614
https://seclists.org/fulldisclosure/2018/Sep/7

Copyright 2024, cxsecurity.com

 

Back to Top