ID

VAR-201909-1537


CVE

CVE-2019-3729


TITLE

RSA BSAFE Micro Edition Suite Vulnerable to classic buffer overflow

Trust: 0.8

sources: JVNDB: JVNDB-2019-010285

DESCRIPTION

RSA BSAFE Micro Edition Suite versions prior to 4.4 (in 4.0.x, 4.1.x, 4.2.x and 4.3.x) are vulnerable to a Heap-based Buffer Overflow vulnerability when parsing ECDSA signature. A malicious user with adjacent network access could potentially exploit this vulnerability to cause a crash in the library of the affected system. Dell RSA BSAFE Micro Edition Suite is an encryption toolkit of Dell (Dell). This vulnerability stems from the incorrect verification of data boundaries when the network system or product performs operations on the memory, resulting in incorrect read and write operations to other associated memory locations. Attackers can exploit this vulnerability to cause buffer overflow or heap overflow, etc

Trust: 1.71

sources: NVD: CVE-2019-3729 // JVNDB: JVNDB-2019-010285 // VULHUB: VHN-155164

AFFECTED PRODUCTS

vendor:dellmodel:bsafe micro-edition-suitescope:gteversion:4.1.0

Trust: 1.0

vendor:dellmodel:bsafe micro-edition-suitescope:gteversion:4.0.0

Trust: 1.0

vendor:dellmodel:bsafe micro-edition-suitescope:ltversion:4.0.13

Trust: 1.0

vendor:dellmodel:bsafe micro-edition-suitescope:ltversion:4.4.0

Trust: 1.0

vendor:dell emc old emcmodel:rsa bsafescope:eqversion:4.0.x

Trust: 0.8

vendor:dell emc old emcmodel:rsa bsafescope:eqversion:4.1.x

Trust: 0.8

vendor:dell emc old emcmodel:rsa bsafescope:eqversion:4.2.x

Trust: 0.8

vendor:dell emc old emcmodel:rsa bsafescope:eqversion:4.3.x

Trust: 0.8

sources: JVNDB: JVNDB-2019-010285 // NVD: CVE-2019-3729

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-3729
value: LOW

Trust: 1.0

security_alert@emc.com: CVE-2019-3729
value: LOW

Trust: 1.0

NVD: CVE-2019-3729
value: LOW

Trust: 0.8

CNNVD: CNNVD-201909-1369
value: LOW

Trust: 0.6

VULHUB: VHN-155164
value: LOW

Trust: 0.1

nvd@nist.gov: CVE-2019-3729
severity: LOW
baseScore: 2.7
vectorString: AV:A/AC:L/AU:S/C:N/I:N/A:P
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 5.1
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-155164
severity: LOW
baseScore: 2.7
vectorString: AV:A/AC:L/AU:S/C:N/I:N/A:P
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 5.1
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

security_alert@emc.com: CVE-2019-3729
baseSeverity: LOW
baseScore: 2.4
vectorString: CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: LOW
exploitabilityScore: 0.9
impactScore: 1.4
version: 3.0

Trust: 1.8

nvd@nist.gov: CVE-2019-3729
baseSeverity: LOW
baseScore: 2.4
vectorString: CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: LOW
exploitabilityScore: 0.9
impactScore: 1.4
version: 3.1

Trust: 1.0

sources: VULHUB: VHN-155164 // JVNDB: JVNDB-2019-010285 // CNNVD: CNNVD-201909-1369 // NVD: CVE-2019-3729 // NVD: CVE-2019-3729

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.1

problemtype:CWE-121

Trust: 1.0

problemtype:CWE-120

Trust: 0.9

sources: VULHUB: VHN-155164 // JVNDB: JVNDB-2019-010285 // NVD: CVE-2019-3729

THREAT TYPE

remote or local

Trust: 0.6

sources: CNNVD: CNNVD-201909-1369

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-201909-1369

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-010285

PATCH

title:DSA-2019-079: RSA BSAFE Crypto-C Micro Edition and Micro Edition Suite Multiple Security Vulnerabilitiesurl:https://www.dell.com/support/security/ja-jp/details/DOC-107000/DSA-2019-079-RSA-BSAFE®-Crypto-C-Micro-Edition-and-Micro-Edition-Suite-Multiple-Security-Vulnerab

Trust: 0.8

title:RSA BSAFE Micro Edition Suite Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=98748

Trust: 0.6

sources: JVNDB: JVNDB-2019-010285 // CNNVD: CNNVD-201909-1369

EXTERNAL IDS

db:NVDid:CVE-2019-3729

Trust: 2.5

db:JVNDBid:JVNDB-2019-010285

Trust: 0.8

db:CNNVDid:CNNVD-201909-1369

Trust: 0.7

db:VULHUBid:VHN-155164

Trust: 0.1

sources: VULHUB: VHN-155164 // JVNDB: JVNDB-2019-010285 // CNNVD: CNNVD-201909-1369 // NVD: CVE-2019-3729

REFERENCES

url:https://www.dell.com/support/kbdoc/000194054

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2019-3729

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-3729

Trust: 0.8

url:https://www.dell.com/support/security/en-us/details/doc-107000/dsa-2019-079-rsa-bsafeĀ®-crypto-c-micro-edition-and-micro-edition-suite-multiple-security-vulnerab

Trust: 0.6

sources: VULHUB: VHN-155164 // JVNDB: JVNDB-2019-010285 // CNNVD: CNNVD-201909-1369 // NVD: CVE-2019-3729

SOURCES

db:VULHUBid:VHN-155164
db:JVNDBid:JVNDB-2019-010285
db:CNNVDid:CNNVD-201909-1369
db:NVDid:CVE-2019-3729

LAST UPDATE DATE

2024-11-23T22:44:49.610000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-155164date:2021-12-09T00:00:00
db:JVNDBid:JVNDB-2019-010285date:2019-10-10T00:00:00
db:CNNVDid:CNNVD-201909-1369date:2022-03-10T00:00:00
db:NVDid:CVE-2019-3729date:2024-11-21T04:42:25.193

SOURCES RELEASE DATE

db:VULHUBid:VHN-155164date:2019-09-30T00:00:00
db:JVNDBid:JVNDB-2019-010285date:2019-10-10T00:00:00
db:CNNVDid:CNNVD-201909-1369date:2019-09-30T00:00:00
db:NVDid:CVE-2019-3729date:2019-09-30T22:15:10.437