CVE-2019-3729

CVE-2019-3729

RSA BSAFE Micro Edition Suite versions prior to 4.4 (in 4.0.x, 4.1.x, 4.2.x and 4.3.x) are vulnerable to a Heap-based Buffer Overflow vulnerability when parsing ECDSA signature. A malicious user with adjacent network access could potentially exploit this vulnerability to cause a crash in the library of the affected system.

Source: CVE-2019-3729

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다