CVE-2018-11055

CVSS V2 Low 2.1 CVSS V3 Medium 5.5
Description
RSA BSAFE Micro Edition Suite, versions prior to 4.0.11 (in 4.0.x) and prior to 4.1.6.1 (in 4.1.x), contains an Improper Clearing of Heap Memory Before Release ('Heap Inspection') vulnerability. Decoded PKCS #12 data in heap memory is not zeroized by MES before releasing the memory internally and a malicious local user could gain access to the unauthorized data by doing heap inspection.
Overview
  • CVE ID
  • CVE-2018-11055
  • Assigner
  • security_alert@emc.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-08-31T18:29:00
  • Last Modified Date
  • 2022-04-18T18:15:36
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:dell:bsafe:*:*:*:*:micro_edition_suite:*:*:* 1 OR 4.0.0 4.0.11
cpe:2.3:a:dell:bsafe:*:*:*:*:micro_edition_suite:*:*:* 1 OR 4.1.0 4.1.6.1
cpe:2.3:a:oracle:application_testing_suite:13.3.0.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:communications_analytics:12.1.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:communications_ip_service_activator:7.3.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:communications_ip_service_activator:7.4.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:core_rdbms:11.2.0.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:core_rdbms:12.1.0.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:core_rdbms:12.2.0.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:core_rdbms:18c:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:core_rdbms:19c:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:enterprise_manager_ops_center:12.3.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:enterprise_manager_ops_center:12.4.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:goldengate_application_adapters:12.3.2.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:jd_edwards_enterpriseone_tools:9.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:real_user_experience_insight:13.1.2.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:real_user_experience_insight:13.2.3.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:real_user_experience_insight:13.3.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:retail_predictive_application_server:15.0.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:retail_predictive_application_server:16.0.3.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:security_service:11.1.1.9.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:security_service:12.1.3.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:security_service:12.2.1.3.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:timesten_in-memory_database:*:*:*:*:*:*:*:* 1 OR 18.1.4.1.0
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 2.1
  • Severity
  • LOW
  • Exploitability Score
  • 3.9
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 5.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 1.8
  • Impact Score
  • 3.6
History
Created Old Value New Value Data Type Notes
2022-05-10 15:41:40 Added to TrackCVE
2022-12-03 11:39:39 secure@dell.com security_alert@emc.com CVE Assigner updated
2022-12-03 11:39:39 2018-08-31T18:29Z 2018-08-31T18:29:00 CVE Published Date updated
2022-12-03 11:39:39 2022-04-18T18:15:36 CVE Modified Date updated
2022-12-03 11:39:39 Analyzed Vulnerability Status updated