RSA BSAFE Micro Edition Suite versions prior to 4.4 (in 4.0.x, 4.1.x, 4.2.x and 4.3.x) are vulnerable to a Heap-based Buffer Overflow vulnerability when parsing ECDSA signature. A malicious user with adjacent network access could potentially exploit this vulnerability to cause a crash in the library of the affected system.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: dell

Published: 2019-09-30T21:48:40.208416Z

Updated: 2024-09-16T23:26:51.910Z

Reserved: 2019-01-03T00:00:00

Link: CVE-2019-3729

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-09-30T22:15:10.437

Modified: 2022-04-12T18:40:03.030

Link: CVE-2019-3729

cve-icon Redhat

No data.