CVE-2018-11056

RSA BSAFE Micro Edition Suite, prior to 4.1.6.1 (in 4.1.x), and RSA BSAFE Crypto-C Micro Edition versions prior to 4.0.5.3 (in 4.0.x) contain an Uncontrolled Resource Consumption ('Resource Exhaustion') vulnerability when parsing ASN.1 data. A remote attacker could use maliciously constructed ASN.1 data that would exhaust the stack, potentially causing a Denial Of Service.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:dell:bsafe:*:*:*:*:micro_edition_suite:*:*:*
cpe:2.3:a:dell:bsafe_crypto-c:*:*:*:*:micro:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:oracle:application_testing_suite:13.3.0.1:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_analytics:12.1.1:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_ip_service_activator:7.3.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_ip_service_activator:7.4.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:core_rdbms:11.2.0.4:*:*:*:*:*:*:*
cpe:2.3:a:oracle:core_rdbms:12.1.0.2:*:*:*:*:*:*:*
cpe:2.3:a:oracle:core_rdbms:12.2.0.1:*:*:*:*:*:*:*
cpe:2.3:a:oracle:core_rdbms:18c:*:*:*:*:*:*:*
cpe:2.3:a:oracle:core_rdbms:19c:*:*:*:*:*:*:*
cpe:2.3:a:oracle:enterprise_manager_ops_center:12.3.3:*:*:*:*:*:*:*
cpe:2.3:a:oracle:enterprise_manager_ops_center:12.4.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:goldengate_application_adapters:12.3.2.1.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jd_edwards_enterpriseone_tools:9.2:*:*:*:*:*:*:*
cpe:2.3:a:oracle:real_user_experience_insight:13.1.2.1:*:*:*:*:*:*:*
cpe:2.3:a:oracle:real_user_experience_insight:13.2.3.1:*:*:*:*:*:*:*
cpe:2.3:a:oracle:real_user_experience_insight:13.3.1.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:retail_predictive_application_server:15.0.3:*:*:*:*:*:*:*
cpe:2.3:a:oracle:retail_predictive_application_server:16.0.3.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:security_service:11.1.1.9.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:security_service:12.1.3.0.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:security_service:12.2.1.3.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:timesten_in-memory_database:*:*:*:*:*:*:*:*

History

18 Apr 2022, 18:15

Type Values Removed Values Added
First Time Oracle retail Predictive Application Server
Oracle communications Analytics
Oracle real User Experience Insight
Oracle security Service
Oracle
Oracle goldengate Application Adapters
Oracle enterprise Manager Ops Center
Oracle timesten In-memory Database
Oracle core Rdbms
Oracle jd Edwards Enterpriseone Tools
Oracle application Testing Suite
Oracle communications Ip Service Activator
CPE cpe:2.3:a:oracle:communications_analytics:12.1.1:*:*:*:*:*:*:*
cpe:2.3:a:oracle:enterprise_manager_ops_center:12.4.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:real_user_experience_insight:13.3.1.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:core_rdbms:12.2.0.1:*:*:*:*:*:*:*
cpe:2.3:a:oracle:timesten_in-memory_database:*:*:*:*:*:*:*:*
cpe:2.3:a:oracle:core_rdbms:11.2.0.4:*:*:*:*:*:*:*
cpe:2.3:a:oracle:real_user_experience_insight:13.2.3.1:*:*:*:*:*:*:*
cpe:2.3:a:oracle:retail_predictive_application_server:16.0.3.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:security_service:12.1.3.0.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:core_rdbms:12.1.0.2:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_ip_service_activator:7.3.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:real_user_experience_insight:13.1.2.1:*:*:*:*:*:*:*
cpe:2.3:a:oracle:core_rdbms:19c:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jd_edwards_enterpriseone_tools:9.2:*:*:*:*:*:*:*
cpe:2.3:a:oracle:retail_predictive_application_server:15.0.3:*:*:*:*:*:*:*
cpe:2.3:a:oracle:application_testing_suite:13.3.0.1:*:*:*:*:*:*:*
cpe:2.3:a:oracle:security_service:11.1.1.9.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:core_rdbms:18c:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_ip_service_activator:7.4.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:goldengate_application_adapters:12.3.2.1.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:enterprise_manager_ops_center:12.3.3:*:*:*:*:*:*:*
cpe:2.3:a:oracle:security_service:12.2.1.3.0:*:*:*:*:*:*:*
References (MISC) https://www.oracle.com/security-alerts/cpujan2020.html - (MISC) https://www.oracle.com/security-alerts/cpujan2020.html - Patch, Third Party Advisory
References (MISC) https://www.oracle.com/security-alerts/cpujul2020.html - (MISC) https://www.oracle.com/security-alerts/cpujul2020.html - Patch, Third Party Advisory
References (MISC) https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html - (MISC) https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html - Patch, Third Party Advisory
References (MISC) https://www.oracle.com/security-alerts/cpuoct2020.html - (MISC) https://www.oracle.com/security-alerts/cpuoct2020.html - Patch, Third Party Advisory
References (N/A) https://www.oracle.com/security-alerts/cpuapr2020.html - (N/A) https://www.oracle.com/security-alerts/cpuapr2020.html - Patch, Third Party Advisory

30 Nov 2021, 18:50

Type Values Removed Values Added
CPE cpe:2.3:a:emc:rsa_bsafe_crypto-c:*:*:*:*:micro:*:*:*
cpe:2.3:a:emc:rsa_bsafe:*:*:*:*:micro_edition_suite:*:*:*
cpe:2.3:a:dell:bsafe_crypto-c:*:*:*:*:micro:*:*:*
cpe:2.3:a:dell:bsafe:*:*:*:*:micro_edition_suite:*:*:*

Information

Published : 2018-08-31 18:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-11056

Mitre link : CVE-2018-11056

CVE.ORG link : CVE-2018-11056


JSON object : View

Products Affected

oracle

  • real_user_experience_insight
  • timesten_in-memory_database
  • application_testing_suite
  • communications_analytics
  • jd_edwards_enterpriseone_tools
  • core_rdbms
  • communications_ip_service_activator
  • security_service
  • goldengate_application_adapters
  • retail_predictive_application_server
  • enterprise_manager_ops_center

dell

  • bsafe_crypto-c
  • bsafe
CWE
CWE-400

Uncontrolled Resource Consumption