Heap-based Buffer Overflow Vulnerability in RSA BSAFE Micro Edition Suite

Heap-based Buffer Overflow Vulnerability in RSA BSAFE Micro Edition Suite

CVE-2019-3729 · LOW Severity

CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L

RSA BSAFE Micro Edition Suite versions prior to 4.4 (in 4.0.x, 4.1.x, 4.2.x and 4.3.x) are vulnerable to a Heap-based Buffer Overflow vulnerability when parsing ECDSA signature. A malicious user with adjacent network access could potentially exploit this vulnerability to cause a crash in the library of the affected system.

Learn more about our Network Penetration Testing.