RSA BSAFE Micro Edition Suite, versions prior to 4.0.11 (in 4.0.x) and prior to 4.1.6.1 (in 4.1.x), contains an Improper Clearing of Heap Memory Before Release ('Heap Inspection') vulnerability. Decoded PKCS #12 data in heap memory is not zeroized by MES before releasing the memory internally and a malicious local user could gain access to the unauthorized data by doing heap inspection.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: dell

Published: 2018-08-31T18:00:00

Updated: 2024-08-05T07:54:36.580Z

Reserved: 2018-05-14T00:00:00

Link: CVE-2018-11055

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-08-31T18:29:00.403

Modified: 2022-04-18T18:15:36.717

Link: CVE-2018-11055

cve-icon Redhat

No data.