Heap Inspection Vulnerability in RSA BSAFE SSL-J Versions Prior to 6.2.4

Heap Inspection Vulnerability in RSA BSAFE SSL-J Versions Prior to 6.2.4

CVE-2018-11068 · MEDIUM Severity

CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

RSA BSAFE SSL-J versions prior to 6.2.4 contain a Heap Inspection vulnerability that could allow an attacker with physical access to the system to recover sensitive key material.

Learn more about our Physical Security Assessment.