RSA BSAFE Micro Edition Suite, versions prior to 4.0.11 (in 4.0.x) and prior to 4.1.6 (in 4.1.x), and RSA BSAFE Crypto-C Micro Edition, version prior to 4.0.5.3 (in 4.0.x) contain a Buffer Over-Read vulnerability when parsing ASN.1 data. A remote attacker could use maliciously constructed ASN.1 data that would result in such issue.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: dell

Published: 2018-09-14T20:00:00

Updated: 2024-08-05T07:54:36.479Z

Reserved: 2018-05-14T00:00:00

Link: CVE-2018-11058

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-09-14T20:29:00.307

Modified: 2022-04-18T18:12:40.003

Link: CVE-2018-11058

cve-icon Redhat

No data.