CVE-2018-11068

RSA BSAFE SSL-J versions prior to 6.2.4 contain a Heap Inspection vulnerability that could allow an attacker with physical access to the system to recover sensitive key material.
References
Link Resource
http://www.securitytracker.com/id/1041614 Third Party Advisory VDB Entry
https://seclists.org/fulldisclosure/2018/Sep/7 Mailing List Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:dell:bsafe_ssl-j:*:*:*:*:*:*:*:*

History

09 Dec 2021, 18:31

Type Values Removed Values Added
CPE cpe:2.3:a:emc:rsa_bsafe_ssl-j:*:*:*:*:*:*:*:* cpe:2.3:a:dell:bsafe_ssl-j:*:*:*:*:*:*:*:*

Information

Published : 2018-09-11 19:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-11068

Mitre link : CVE-2018-11068

CVE.ORG link : CVE-2018-11068


JSON object : View

Products Affected

dell

  • bsafe_ssl-j
CWE
CWE-459

Incomplete Cleanup