CVE-2018-11068

medium

Description

RSA BSAFE SSL-J versions prior to 6.2.4 contain a Heap Inspection vulnerability that could allow an attacker with physical access to the system to recover sensitive key material.

References

https://seclists.org/fulldisclosure/2018/Sep/7

http://www.securitytracker.com/id/1041614

Details

Source: Mitre, NVD

Published: 2018-09-11

Updated: 2021-12-15

Risk Information

CVSS v2

Base Score: 2.1

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N

Severity: Low

CVSS v3

Base Score: 4.6

Vector: CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Severity: Medium