CVE-2019-3732

RSA BSAFE Crypto-C Micro Edition, versions prior to 4.0.5.3 (in 4.0.x) and versions prior to 4.1.3.3 (in 4.1.x), and RSA Micro Edition Suite, versions prior to 4.0.11 (in 4.0.x) versions prior to 4.1.6.1 (in 4.1.x) and versions prior to 4.3.3 (4.2.x and 4.3.x) are vulnerable to an Information Exposure Through Timing Discrepancy. A malicious remote user could potentially exploit this vulnerability to extract information leaving data at risk of exposure.
References
Link Resource
https://www.dell.com/support/kbdoc/000194054 Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:dell:bsafe_crypto-c-micro-edition:*:*:*:*:*:*:*:*
cpe:2.3:a:dell:bsafe_micro-edition-suite:*:*:*:*:*:*:*:*
cpe:2.3:a:dell:bsafe_micro-edition-suite:*:*:*:*:*:*:*:*
cpe:2.3:a:dell:bsafe_micro-edition-suite:*:*:*:*:*:*:*:*
cpe:2.3:a:emc:rsa_bsafe_crypto-c:*:*:*:*:micro_edition:*:*:*

History

No history.

Information

Published : 2019-09-30 22:15

Updated : 2024-02-28 17:28


NVD link : CVE-2019-3732

Mitre link : CVE-2019-3732

CVE.ORG link : CVE-2019-3732


JSON object : View

Products Affected

emc

  • rsa_bsafe_crypto-c

dell

  • bsafe_crypto-c-micro-edition
  • bsafe_micro-edition-suite
CWE
CWE-203

Observable Discrepancy

CWE-385

Covert Timing Channel