ID

VAR-201706-1043


CVE

CVE-2017-4981


TITLE

EMC RSA BSAFE Cert-C Vulnerabilities related to certificate validation

Trust: 0.8

sources: JVNDB: JVNDB-2017-005217

DESCRIPTION

EMC RSA BSAFE Cert-C before 2.9.0.5 contains a potential improper certificate processing vulnerability. Attackers can exploit this issue to crash the affected application, denying service to legitimate users. RSA BSAFE Cert-C prior to 2.9.0.5 are vulnerable. EMC RSA BSAFE Cert-C is an encryption toolkit from EMC Corporation that provides developers with the tools to add privacy and authentication features to their applications. Recommendation: The following RSA BSAFE Cert-C release contains a resolution to this vulnerability: RSA BSAFE Cert-C version 2.9.0.5 RSA recommends all customers upgrade at the earliest opportunity. RSA also reminds customers that RSA BSAFE Cert-C is now End of Primary Support and End of Extended Support per prior notification and customers are strongly advised to migrate to other solutions at the earliest opportunity. -----BEGIN PGP SIGNATURE----- Version: GnuPG v2 iQEcBAEBCAAGBQJZP+7qAAoJEHbcu+fsE81ZK6MH/1TZIMEEzWwdOIgt+yKLMBFO uzLF/0GmkuWnu1bEvdA4dXvOFovuUQRRb33dE8DRHFknnybqQbH0jw3Tv9kPcE1x +YNUt30zPd8RAn5IyuCC9Zi8fVObpfyhJAmPsOrzqrjeJjZ14Ud372+z3qjZE8yw DrnPnde+uVhJzHtuBeWwxdhOUoT6giQNEVETWybU3jolLSumJ8pIvPhXf5B9j7CI 5yIVubr4QRLTNhIWunlmZ5rY9+dz5fIKYlaSZ8ow6CHEzeLOj0GUYIFB7CQuz7Dn 3PAONK5r6ramzRYvmnPV0RAZCkzzu3sHWROgIRR3qbyLgLxsQJZofLUaRQ8eX48= =uy7+ -----END PGP SIGNATURE-----

Trust: 2.07

sources: NVD: CVE-2017-4981 // JVNDB: JVNDB-2017-005217 // BID: 99044 // VULHUB: VHN-113184 // PACKETSTORM: 142945

AFFECTED PRODUCTS

vendor:dellmodel:bsafe cert-cscope:ltversion:2.9.0.5

Trust: 1.0

vendor:rsa securitymodel:bsafe cert-cscope:ltversion:2.9.0.5

Trust: 0.8

vendor:rsamodel:bsafe cert-cscope:eqversion: -

Trust: 0.6

vendor:emcmodel:rsa bsafe cert-cscope:eqversion:2.9.0.0

Trust: 0.3

vendor:emcmodel:rsa bsafe cert-cscope:neversion:2.9.0.5

Trust: 0.3

sources: BID: 99044 // JVNDB: JVNDB-2017-005217 // CNNVD: CNNVD-201706-600 // NVD: CVE-2017-4981

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2017-4981
value: HIGH

Trust: 1.0

NVD: CVE-2017-4981
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201706-600
value: HIGH

Trust: 0.6

VULHUB: VHN-113184
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2017-4981
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-113184
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2017-4981
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2017-4981
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-113184 // JVNDB: JVNDB-2017-005217 // CNNVD: CNNVD-201706-600 // NVD: CVE-2017-4981

PROBLEMTYPE DATA

problemtype:CWE-295

Trust: 1.9

sources: VULHUB: VHN-113184 // JVNDB: JVNDB-2017-005217 // NVD: CVE-2017-4981

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201706-600

TYPE

trust management problem

Trust: 0.6

sources: CNNVD: CNNVD-201706-600

CONFIGURATIONS

sources: JVNDB: JVNDB-2017-005217

PATCH

title:RSA BSAFE Cert-Curl:https://japan.emc.com/security/rsa-bsafe/rsa-bsafe-cert-c.htm

Trust: 0.8

title:EMC RSA BSAFE Cert-C Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=71490

Trust: 0.6

sources: JVNDB: JVNDB-2017-005217 // CNNVD: CNNVD-201706-600

EXTERNAL IDS

db:NVDid:CVE-2017-4981

Trust: 2.9

db:BIDid:99044

Trust: 2.0

db:SECTRACKid:1038695

Trust: 1.7

db:JVNDBid:JVNDB-2017-005217

Trust: 0.8

db:CNNVDid:CNNVD-201706-600

Trust: 0.7

db:PACKETSTORMid:142945

Trust: 0.2

db:VULHUBid:VHN-113184

Trust: 0.1

sources: VULHUB: VHN-113184 // BID: 99044 // JVNDB: JVNDB-2017-005217 // PACKETSTORM: 142945 // CNNVD: CNNVD-201706-600 // NVD: CVE-2017-4981

REFERENCES

url:http://www.securityfocus.com/archive/1/540720/30/0/threaded

Trust: 2.5

url:http://www.securityfocus.com/bid/99044

Trust: 1.7

url:http://www.securitytracker.com/id/1038695

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2017-4981

Trust: 0.9

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-4981

Trust: 0.8

url:http://www.emc.com/

Trust: 0.3

sources: VULHUB: VHN-113184 // BID: 99044 // JVNDB: JVNDB-2017-005217 // PACKETSTORM: 142945 // CNNVD: CNNVD-201706-600 // NVD: CVE-2017-4981

CREDITS

The vendor reported this issue.

Trust: 0.3

sources: BID: 99044

SOURCES

db:VULHUBid:VHN-113184
db:BIDid:99044
db:JVNDBid:JVNDB-2017-005217
db:PACKETSTORMid:142945
db:CNNVDid:CNNVD-201706-600
db:NVDid:CVE-2017-4981

LAST UPDATE DATE

2025-04-20T23:22:20.694000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-113184date:2021-12-09T00:00:00
db:BIDid:99044date:2017-06-13T00:00:00
db:JVNDBid:JVNDB-2017-005217date:2017-07-21T00:00:00
db:CNNVDid:CNNVD-201706-600date:2021-12-10T00:00:00
db:NVDid:CVE-2017-4981date:2025-04-20T01:37:25.860

SOURCES RELEASE DATE

db:VULHUBid:VHN-113184date:2017-06-14T00:00:00
db:BIDid:99044date:2017-06-13T00:00:00
db:JVNDBid:JVNDB-2017-005217date:2017-07-21T00:00:00
db:PACKETSTORMid:142945date:2017-06-15T00:04:07
db:CNNVDid:CNNVD-201706-600date:2017-06-14T00:00:00
db:NVDid:CVE-2017-4981date:2017-06-14T21:29:00.177