4.9
MEDIUM
CVE-2019-3733
RSA BSAFE Crypto-C Micro Edition Heap Inspection Memory Corruption Vulnerability
Description

RSA BSAFE Crypto-C Micro Edition, all versions prior to 4.1.4, is vulnerable to three (3) different Improper Clearing of Heap Memory Before Release vulnerability, also known as 'Heap Inspection vulnerability'. A malicious remote user could potentially exploit this vulnerability to extract information leaving data at risk of exposure.

INFO

Published Date :

Sept. 30, 2019, 10:15 p.m.

Last Modified :

April 12, 2022, 6:40 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

1.2
Affected Products

The following products are affected by CVE-2019-3733 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Dell bsafe_crypto-c-micro-edition
1 Emc rsa_bsafe_crypto-c
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-3733.

URL Resource
https://www.dell.com/support/kbdoc/000194054 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-3733 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-3733 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Apr. 12, 2022

    Action Type Old Value New Value
    Changed Reference Type https://www.dell.com/support/kbdoc/000194054 No Types Assigned https://www.dell.com/support/kbdoc/000194054 Vendor Advisory
  • CVE Modified by [email protected]

    Feb. 04, 2022

    Action Type Old Value New Value
    Removed Reference https://www.dell.com/support/security/en-us/details/DOC-107000/DSA-2019-079-RSA-BSAFE®-Crypto-C-Micro-Edition-and-Micro-Edition-Suite-Multiple-Security-Vulnerab [Third Party Advisory]
    Added Reference https://www.dell.com/support/kbdoc/000194054 [No Types Assigned]
  • CPE Deprecation Remap by [email protected]

    Dec. 09, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:dell:bsafe_crypto-c:*:*:*:*:micro:*:*:* versions from (including) 4.1 from (excluding) 4.1.4 OR *cpe:2.3:a:dell:bsafe_crypto-c-micro-edition:*:*:*:*:*:*:*:* versions from (including) 4.1 from (excluding) 4.1.4
  • CPE Deprecation Remap by [email protected]

    Nov. 30, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:emc:rsa_bsafe_crypto-c:*:*:*:*:micro:*:*:* versions from (including) 4.1 from (excluding) 4.1.4 OR *cpe:2.3:a:dell:bsafe_crypto-c:*:*:*:*:micro:*:*:* versions from (including) 4.1 from (excluding) 4.1.4
  • Modified Analysis by [email protected]

    Nov. 02, 2021

    Action Type Old Value New Value
    Removed CWE NIST CWE-200
    Added CWE NIST CWE-459
  • CPE Deprecation Remap by [email protected]

    Jan. 22, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:emc:rsa_bsafe_crypto-c:*:*:*:*:micro_edition:*:*:* versions from (including) 4.1 from (excluding) 4.1.4 OR *cpe:2.3:a:emc:rsa_bsafe_crypto-c:*:*:*:*:micro:*:*:* versions from (including) 4.1 from (excluding) 4.1.4
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 Dell AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
    Added CWE Dell CWE-316
  • Initial Analysis by [email protected]

    Oct. 08, 2019

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:S/C:P/I:N/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://www.dell.com/support/security/en-us/details/DOC-107000/DSA-2019-079-RSA-BSAFE®-Crypto-C-Micro-Edition-and-Micro-Edition-Suite-Multiple-Security-Vulnerab No Types Assigned https://www.dell.com/support/security/en-us/details/DOC-107000/DSA-2019-079-RSA-BSAFE®-Crypto-C-Micro-Edition-and-Micro-Edition-Suite-Multiple-Security-Vulnerab Third Party Advisory
    Added CWE CWE-200
    Added CPE Configuration OR *cpe:2.3:a:emc:rsa_bsafe_crypto-c:*:*:*:*:*:*:*:* versions from (including) 4.0 up to (including) 4.0.5.3 *cpe:2.3:a:emc:rsa_bsafe_crypto-c:*:*:*:*:micro_edition:*:*:* versions from (including) 4.1 up to (excluding) 4.1.4
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-3733 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-3733 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.30 }} 0.08%

score

0.66167

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability