Versio.io

CVE-2019-3729

Common vulnerabilities & exposures (CVE)

CVE databaseCVE database blogpostRelease & EoL database
 
Published at: - 01-10-2019 12:15
Last modified: - 12-04-2022 08:40
Total changes: - 5

Description

RSA BSAFE Micro Edition Suite versions prior to 4.4 (in 4.0.x, 4.1.x, 4.2.x and 4.3.x) are vulnerable to a Heap-based Buffer Overflow vulnerability when parsing ECDSA signature. A malicious user with adjacent network access could potentially exploit this vulnerability to cause a crash in the library of the affected system.

Common Vulnerability Scoring System (CVSS)

CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L
Low
Attack complexity
Adjacent
Attack vector
Low
Availability
None
Confidentiality
None
Integrity
High
Privileges required
Unchanged
Scope
None
User interaction
2.4
Base score
0.9
1.4
Exploitability score
Impact score
 

Verification logic

OR
vendor=dell AND product=bsafe_micro-edition-suite AND versionStartIncluding=4.0.0 AND versionEndExcluding=4.0.13
vendor=dell AND product=bsafe_micro-edition-suite AND versionStartIncluding=4.1.0 AND versionEndExcluding=4.4.0
 

Reference

 


Keywords

NVD

 

CVE-2019-3729

 

CVE

 

Common vulnerabilities & exposures

 

CVSS

 

Common vulnerability scoring system

 

Security

 

Vulnerabilities

 

Exposures

 

We use cookies to ensure that we give you the best experience on our website. Read privacy policies for more information.