Vulnerabilities > CVE-2019-3740 - Information Exposure Through Discrepancy vulnerability in multiple products

047910
CVSS 6.5 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
NONE
Availability impact
NONE
network
low complexity
dell
oracle
CWE-203

Summary

RSA BSAFE Crypto-J versions prior to 6.2.5 are vulnerable to an Information Exposure Through Timing Discrepancy vulnerabilities during DSA key generation. A malicious remote attacker could potentially exploit those vulnerabilities to recover DSA keys.

Vulnerable Configurations

Part Description Count
Application
Dell
60
Application
Oracle
61

Common Weakness Enumeration (CWE)