Lucene search

K
cve[email protected]CVE-2019-3731
HistorySep 30, 2019 - 10:15 p.m.

CVE-2019-3731

2019-09-3022:15:10
CWE-310
CWE-203
web.nvd.nist.gov
84
rsa bsafe
crypto-c micro edition
rsa micro edition suite
information exposure
timing discrepancy
vulnerability
cve-2019-3731
nvd

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.3 High

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

76.7%

RSA BSAFE Crypto-C Micro Edition versions prior to 4.1.4 and RSA Micro Edition Suite versions prior to 4.4 are vulnerable to an Information Exposure Through Timing Discrepancy. A malicious remote user could potentially exploit this vulnerability to extract information leaving data at risk of exposure.

Affected configurations

NVD
Node
dellbsafe_crypto-c-micro-editionRange<4.1.4
OR
dellbsafe_micro-edition-suiteRange4.0.04.0.13
OR
dellbsafe_micro-edition-suiteRange4.1.04.4.0

CNA Affected

[
  {
    "product": "RSA BSAFE Crypto-C Micro Edition",
    "vendor": "Dell",
    "versions": [
      {
        "lessThan": "4.1.4",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "RSA BSAFE MES",
    "vendor": "Dell",
    "versions": [
      {
        "lessThan": "4.4",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.3 High

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

76.7%

Related for CVE-2019-3731