CVE-2019-3740

CVE-2019-3740

RSA BSAFE Crypto-J versions prior to 6.2.5 are vulnerable to an Information Exposure Through Timing Discrepancy vulnerabilities during DSA key generation. A malicious remote attacker could potentially exploit those vulnerabilities to recover DSA keys.

Source: CVE-2019-3740

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다