CVE-2018-11055

RSA BSAFE Micro Edition Suite, versions prior to 4.0.11 (in 4.0.x) and prior to 4.1.6.1 (in 4.1.x), contains an Improper Clearing of Heap Memory Before Release ('Heap Inspection') vulnerability. Decoded PKCS #12 data in heap memory is not zeroized by MES before releasing the memory internally and a malicious local user could gain access to the unauthorized data by doing heap inspection.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:dell:bsafe:*:*:*:*:micro_edition_suite:*:*:*
cpe:2.3:a:dell:bsafe:*:*:*:*:micro_edition_suite:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:oracle:application_testing_suite:13.3.0.1:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_analytics:12.1.1:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_ip_service_activator:7.3.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_ip_service_activator:7.4.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:core_rdbms:11.2.0.4:*:*:*:*:*:*:*
cpe:2.3:a:oracle:core_rdbms:12.1.0.2:*:*:*:*:*:*:*
cpe:2.3:a:oracle:core_rdbms:12.2.0.1:*:*:*:*:*:*:*
cpe:2.3:a:oracle:core_rdbms:18c:*:*:*:*:*:*:*
cpe:2.3:a:oracle:core_rdbms:19c:*:*:*:*:*:*:*
cpe:2.3:a:oracle:enterprise_manager_ops_center:12.3.3:*:*:*:*:*:*:*
cpe:2.3:a:oracle:enterprise_manager_ops_center:12.4.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:goldengate_application_adapters:12.3.2.1.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jd_edwards_enterpriseone_tools:9.2:*:*:*:*:*:*:*
cpe:2.3:a:oracle:real_user_experience_insight:13.1.2.1:*:*:*:*:*:*:*
cpe:2.3:a:oracle:real_user_experience_insight:13.2.3.1:*:*:*:*:*:*:*
cpe:2.3:a:oracle:real_user_experience_insight:13.3.1.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:retail_predictive_application_server:15.0.3:*:*:*:*:*:*:*
cpe:2.3:a:oracle:retail_predictive_application_server:16.0.3.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:security_service:11.1.1.9.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:security_service:12.1.3.0.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:security_service:12.2.1.3.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:timesten_in-memory_database:*:*:*:*:*:*:*:*

Information

Published : 2018-08-31 11:29

Updated : 2022-04-18 11:15


NVD link : CVE-2018-11055

Mitre link : CVE-2018-11055


JSON object : View

CWE
CWE-404

Improper Resource Shutdown or Release

Advertisement

dedicated server usa

Products Affected

oracle

  • enterprise_manager_ops_center
  • retail_predictive_application_server
  • communications_analytics
  • goldengate_application_adapters
  • security_service
  • jd_edwards_enterpriseone_tools
  • communications_ip_service_activator
  • application_testing_suite
  • core_rdbms
  • timesten_in-memory_database
  • real_user_experience_insight

dell

  • bsafe