Vulnerability Name:

CVE-2018-11068 (CCN-149565)

Assigned:2018-09-05
Published:2018-09-05
Updated:2021-12-15
Summary:RSA BSAFE SSL-J versions prior to 6.2.4 contain a Heap Inspection vulnerability that could allow an attacker with physical access to the system to recover sensitive key material.
CVSS v3 Severity:4.6 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)
4.0 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Physical
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): None
Availibility (A): None
3.9 Low (CCN CVSS v3.1 Vector: CVSS:3.1/AV:P/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N)
3.4 Low (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:P/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Physical
Attack Complexity (AC): Low
Privileges Required (PR): High
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): None
Availibility (A): None
CVSS v2 Severity:2.1 Low (CVSS v2 Vector: AV:L/AC:L/Au:N/C:P/I:N/A:N)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
4.6 Medium (CCN CVSS v2 Vector: AV:L/AC:L/Au:S/C:C/I:N/A:N)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Complete
Integrity (I): None
Availibility (A): None
Vulnerability Type:CWE-459
Vulnerability Consequences:Obtain Information
References:Source: MITRE
Type: CNA
CVE-2018-11068

Source: SECTRACK
Type: Third Party Advisory, VDB Entry
1041614

Source: XF
Type: UNKNOWN
rsa-cve201811068-info-disc(149565)

Source: CCN
Type: Dell EMC Identifier: DSA-2018-150
RSA BSAFE SSL-J Multiple Vulnerabilities

Source: FULLDISC
Type: Mailing List, Third Party Advisory
20180905 DSA-2018-150:RSA BSAFE SSL-J Multiple Vulnerabilities

Vulnerable Configuration:Configuration 1:
  • cpe:/a:dell:bsafe_ssl-j:*:*:*:*:*:*:*:* (Version < 6.2.4)

  • Configuration CCN 1:
  • cpe:/a:emc:rsa_bsafe_crypto-j:6.2.2:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    dell bsafe ssl-j *
    emc rsa bsafe crypto-j 6.2.2