RSA BSAFE Crypto-J versions prior to 6.2.5 are vulnerable to an Information Exposure Through Timing Discrepancy vulnerabilities during DSA key generation. A malicious remote attacker could potentially exploit those vulnerabilities to recover DSA keys.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: dell

Published: 2019-09-18T22:23:10.138468Z

Updated: 2024-09-17T01:40:53.233Z

Reserved: 2019-01-03T00:00:00

Link: CVE-2019-3740

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-09-18T23:15:11.173

Modified: 2023-11-07T03:10:11.167

Link: CVE-2019-3740

cve-icon Redhat

No data.