CWE
125
Advisory Published
Updated

CVE-2018-11058

First published: Fri Sep 14 2018(Updated: )

RSA BSAFE Micro Edition Suite, versions prior to 4.0.11 (in 4.0.x) and prior to 4.1.6 (in 4.1.x), and RSA BSAFE Crypto-C Micro Edition, version prior to 4.0.5.3 (in 4.0.x) contain a Buffer Over-Read vulnerability when parsing ASN.1 data. A remote attacker could use maliciously constructed ASN.1 data that would result in such issue.

Credit: security_alert@emc.com

Affected SoftwareAffected VersionHow to fix
Dell Bsafe>=4.0.0<4.0.11
Dell Bsafe>=4.1.0<4.1.6
Dell Bsafe Crypto-c>=4.0.0<4.0.5.3
Oracle Application Testing Suite=13.3.0.1
Oracle Communications Analytics=12.1.1
Oracle Communications Ip Service Activator=7.3.0
Oracle Communications Ip Service Activator=7.4.0
Oracle Core Rdbms=11.2.0.4
Oracle Core Rdbms=12.1.0.2
Oracle Core Rdbms=12.2.0.1
Oracle Core Rdbms=18c
Oracle Core Rdbms=19c
Oracle Enterprise Manager Ops Center=12.3.3
Oracle Enterprise Manager Ops Center=12.4.0
Oracle Goldengate Application Adapters=12.3.2.1.0
Oracle Jd Edwards Enterpriseone Tools=9.2
Oracle Real User Experience Insight=13.1.2.1
Oracle Real User Experience Insight=13.2.3.1
Oracle Real User Experience Insight=13.3.1.0
Oracle Retail Predictive Application Server=15.0.3
Oracle Retail Predictive Application Server=16.0.3.0
Oracle Security Service=11.1.1.9.0
Oracle Security Service=12.1.3.0.0
Oracle Security Service=12.2.1.3.0
Oracle TimesTen In-Memory Database<18.1.4.1.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the severity of CVE-2018-11058?

    The severity of CVE-2018-11058 is critical, with a CVSS score of 9.8.

  • How does CVE-2018-11058 affect RSA BSAFE Micro Edition Suite?

    CVE-2018-11058 affects RSA BSAFE Micro Edition Suite versions prior to 4.0.11 (in 4.0.x) and prior to 4.1.6 (in 4.1.x), potentially allowing a remote attacker to exploit a buffer over-read vulnerability in ASN.1 data parsing.

  • How does CVE-2018-11058 affect Dell Bsafe?

    CVE-2018-11058 affects Dell Bsafe versions prior to 4.0.11 (in 4.0.x) and prior to 4.1.6 (in 4.1.x), potentially allowing a remote attacker to exploit a buffer over-read vulnerability in ASN.1 data parsing.

  • How does CVE-2018-11058 affect Oracle products?

    CVE-2018-11058 affects various Oracle products, including Oracle Application Testing Suite, Oracle Communications Analytics, Oracle Communications Ip Service Activator, Oracle Core Rdbms, Oracle Enterprise Manager Ops Center, Oracle Goldengate Application Adapters, Oracle Jd Edwards Enterpriseone Tools, Oracle Real User Experience Insight, Oracle Retail Predictive Application Server, Oracle Security Service, and Oracle TimesTen In-Memory Database.

  • How can I fix CVE-2018-11058?

    To fix CVE-2018-11058, it is recommended to update to RSA BSAFE Micro Edition Suite version 4.0.11 or later (in 4.0.x) or version 4.1.6 or later (in 4.1.x).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203