Lucene search

K
nvd[email protected]NVD:CVE-2019-3729
HistorySep 30, 2019 - 10:15 p.m.

CVE-2019-3729

2019-09-3022:15:10
CWE-121
CWE-787
web.nvd.nist.gov
4

CVSS2

2.7

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:A/AC:L/Au:S/C:N/I:N/A:P

CVSS3

2.4

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L

AI Score

3.6

Confidence

High

EPSS

0.001

Percentile

21.7%

RSA BSAFE Micro Edition Suite versions prior to 4.4 (in 4.0.x, 4.1.x, 4.2.x and 4.3.x) are vulnerable to a Heap-based Buffer Overflow vulnerability when parsing ECDSA signature. A malicious user with adjacent network access could potentially exploit this vulnerability to cause a crash in the library of the affected system.

Affected configurations

Nvd
Node
dellbsafe_micro-edition-suiteRange4.0.04.0.13
OR
dellbsafe_micro-edition-suiteRange4.1.04.4.0
VendorProductVersionCPE
dellbsafe_micro-edition-suite*cpe:2.3:a:dell:bsafe_micro-edition-suite:*:*:*:*:*:*:*:*

CVSS2

2.7

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:A/AC:L/Au:S/C:N/I:N/A:P

CVSS3

2.4

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L

AI Score

3.6

Confidence

High

EPSS

0.001

Percentile

21.7%

Related for NVD:CVE-2019-3729