Improper Clearing of Heap Memory Before Release in RSA BSAFE Micro Edition Suite

Improper Clearing of Heap Memory Before Release in RSA BSAFE Micro Edition Suite

CVE-2018-11055 · MEDIUM Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

RSA BSAFE Micro Edition Suite, versions prior to 4.0.11 (in 4.0.x) and prior to 4.1.6.1 (in 4.1.x), contains an Improper Clearing of Heap Memory Before Release ('Heap Inspection') vulnerability. Decoded PKCS #12 data in heap memory is not zeroized by MES before releasing the memory internally and a malicious local user could gain access to the unauthorized data by doing heap inspection.

Learn more about our Internal Network Penetration Testing.