2.7
CVE-2019-3729
- EPSS 0.12%
- Published 30.09.2019 22:15:10
- Last modified 21.11.2024 04:42:25
- Source security_alert@emc.com
- Teams watchlist Login
- Open Login
RSA BSAFE Micro Edition Suite versions prior to 4.4 (in 4.0.x, 4.1.x, 4.2.x and 4.3.x) are vulnerable to a Heap-based Buffer Overflow vulnerability when parsing ECDSA signature. A malicious user with adjacent network access could potentially exploit this vulnerability to cause a crash in the library of the affected system.
Data is provided by the National Vulnerability Database (NVD)
Dell ≫ Bsafe Micro-edition-suite Version >= 4.0.0 < 4.0.13
Dell ≫ Bsafe Micro-edition-suite Version >= 4.1.0 < 4.4.0
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
Type | Source | Score | Percentile |
---|---|---|---|
EPSS | FIRST.org | 0.12% | 0.328 |
Source | Base Score | Exploit Score | Impact Score | Vector string |
---|---|---|---|---|
nvd@nist.gov | 2.4 | 0.9 | 1.4 |
CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L
|
nvd@nist.gov | 2.7 | 5.1 | 2.9 |
AV:A/AC:L/Au:S/C:N/I:N/A:P
|
security_alert@emc.com | 2.4 | 0.9 | 1.4 |
CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L
|
CWE-121 Stack-based Buffer Overflow
A stack-based buffer overflow condition is a condition where the buffer being overwritten is allocated on the stack (i.e., is a local variable or, rarely, a parameter to a function).
CWE-787 Out-of-bounds Write
The product writes data past the end, or before the beginning, of the intended buffer.