5
CVSSv2

CVE-2019-3728

Published: 30/09/2019 Updated: 31/03/2022
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

RSA BSAFE Crypto-C Micro Edition versions before 4.0.5.4 (in 4.0.x) and 4.1.4 (in 4.1.x) and RSA BSAFE Micro Edition Suite versions before 4.0.13 (in 4.0.x) and before 4.4 (in 4.1.x, 4.2.x, 4.3.x) are vulnerable to a Buffer Over-read vulnerability when processing DSA signature. A malicious remote user could potentially exploit this vulnerability to cause a crash in the library of the affected system.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

dell bsafe micro-edition-suite

dell bsafe crypto-c-micro-edition