CVE-2019-3728

RSA BSAFE Crypto-C Micro Edition versions prior to 4.0.5.4 (in 4.0.x) and 4.1.4 (in 4.1.x) and RSA BSAFE Micro Edition Suite versions prior to 4.0.13 (in 4.0.x) and prior to 4.4 (in 4.1.x, 4.2.x, 4.3.x) are vulnerable to a Buffer Over-read vulnerability when processing DSA signature. A malicious remote user could potentially exploit this vulnerability to cause a crash in the library of the affected system.
References
Link Resource
https://www.dell.com/support/kbdoc/000194054 Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:dell:bsafe_crypto-c-micro-edition:*:*:*:*:*:*:*:*
cpe:2.3:a:dell:bsafe_crypto-c-micro-edition:*:*:*:*:*:*:*:*
cpe:2.3:a:dell:bsafe_micro-edition-suite:*:*:*:*:*:*:*:*
cpe:2.3:a:dell:bsafe_micro-edition-suite:*:*:*:*:*:*:*:*

History

31 Mar 2022, 18:09

Type Values Removed Values Added
References (MISC) https://www.dell.com/support/kbdoc/000194054 - (MISC) https://www.dell.com/support/kbdoc/000194054 - Vendor Advisory

04 Feb 2022, 23:15

Type Values Removed Values Added
References
  • {'url': 'https://www.dell.com/support/security/en-us/details/DOC-107000/DSA-2019-079-RSA-BSAFE®-Crypto-C-Micro-Edition-and-Micro-Edition-Suite-Multiple-Security-Vulnerab', 'name': 'https://www.dell.com/support/security/en-us/details/DOC-107000/DSA-2019-079-RSA-BSAFE®-Crypto-C-Micro-Edition-and-Micro-Edition-Suite-Multiple-Security-Vulnerab', 'tags': ['Third Party Advisory'], 'refsource': 'MISC'}
  • (MISC) https://www.dell.com/support/kbdoc/000194054 -

09 Dec 2021, 18:21

Type Values Removed Values Added
CPE cpe:2.3:a:dell:bsafe:*:*:*:*:micro_edition_suite:*:*:*
cpe:2.3:a:dell:bsafe_crypto-c:*:*:*:*:micro:*:*:*
cpe:2.3:a:dell:bsafe_micro-edition-suite:*:*:*:*:*:*:*:*
cpe:2.3:a:dell:bsafe_crypto-c-micro-edition:*:*:*:*:*:*:*:*

30 Nov 2021, 18:52

Type Values Removed Values Added
CPE cpe:2.3:a:emc:rsa_bsafe_crypto-c:*:*:*:*:micro:*:*:*
cpe:2.3:a:emc:rsa_bsafe:*:*:*:*:micro_edition_suite:*:*:*
cpe:2.3:a:dell:bsafe:*:*:*:*:micro_edition_suite:*:*:*
cpe:2.3:a:dell:bsafe_crypto-c:*:*:*:*:micro:*:*:*

Information

Published : 2019-09-30 22:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-3728

Mitre link : CVE-2019-3728

CVE.ORG link : CVE-2019-3728


JSON object : View

Products Affected

dell

  • bsafe_crypto-c-micro-edition
  • bsafe_micro-edition-suite
CWE
CWE-125

Out-of-bounds Read