Information Exposure Through Timing Discrepancy Vulnerability in RSA BSAFE Crypto-J Versions Prior to 6.2.5 during DSA Key Generation

Information Exposure Through Timing Discrepancy Vulnerability in RSA BSAFE Crypto-J Versions Prior to 6.2.5 during DSA Key Generation

CVE-2019-3740 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

RSA BSAFE Crypto-J versions prior to 6.2.5 are vulnerable to an Information Exposure Through Timing Discrepancy vulnerabilities during DSA key generation. A malicious remote attacker could potentially exploit those vulnerabilities to recover DSA keys.

Learn more about our Web Application Penetration Testing UK.