CVE-2018-11055

RSA BSAFE Micro Edition Suite, versions prior to 4.0.11 (in 4.0.x) and prior to 4.1.6.1 (in 4.1.x), contains an Improper Clearing of Heap Memory Before Release ('Heap Inspection') vulnerability. Decoded PKCS #12 data in heap memory is not zeroized by MES before releasing the memory internally and a malicious local user could gain access to the unauthorized data by doing heap inspection.
ProviderTypeBase ScoreAtk. VectorAtk. ComplexityPriv. RequiredVector
NISTNIST
5.5 MEDIUM
LOCAL
LOW
LOW
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
dellCNA
4.4 MEDIUM
LOCAL
LOW
HIGH
CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
CVEADP
---
---
Base Score
CVSS 3.x
EPSS Score
Percentile: 27%
VendorProductVersion
dellbsafe
4.0.0 ≤
𝑥
< 4.0.11
dellbsafe
4.1.0 ≤
𝑥
< 4.1.6.1
oracleapplication_testing_suite
13.3.0.1
oraclecommunications_analytics
12.1.1
oraclecommunications_ip_service_activator
7.3.0
oraclecommunications_ip_service_activator
7.4.0
oraclecore_rdbms
11.2.0.4
oraclecore_rdbms
12.1.0.2
oraclecore_rdbms
12.2.0.1
oracleenterprise_manager_ops_center
12.3.3
oracleenterprise_manager_ops_center
12.4.0
oraclegoldengate_application_adapters
12.3.2.1.0
oraclejd_edwards_enterpriseone_tools
9.2
oraclereal_user_experience_insight
13.1.2.1
oraclereal_user_experience_insight
13.2.3.1
oraclereal_user_experience_insight
13.3.1.0
oracleretail_predictive_application_server
15.0.3
oracleretail_predictive_application_server
16.0.3.0
oraclesecurity_service
11.1.1.9.0
oraclesecurity_service
12.1.3.0.0
oraclesecurity_service
12.2.1.3.0
oracletimesten_in-memory_database
𝑥
< 18.1.4.1.0
𝑥
= Vulnerable software versions