// For flags

CVE-2019-3731

 

Severity Score

7.5
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

RSA BSAFE Crypto-C Micro Edition versions prior to 4.1.4 and RSA Micro Edition Suite versions prior to 4.4 are vulnerable to an Information Exposure Through Timing Discrepancy. A malicious remote user could potentially exploit this vulnerability to extract information leaving data at risk of exposure.

RSA BSAFE Crypto-C Micro Edition versiones anteriores a 4.1.4 y RSA Micro Edition Suite versiones anteriores a 4.4, son vulnerables a una Exposición de Información por Discrepancia de Sincronización. Un usuario remoto malicioso podría explotar esta vulnerabilidad para extraer información dejando los datos en riesgo de exposición.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None
Attack Vector
Network
Attack Complexity
High
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
None
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2019-01-03 CVE Reserved
  • 2019-09-30 CVE Published
  • 2023-11-09 EPSS Updated
  • 2024-09-16 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-203: Observable Discrepancy
  • CWE-310: Cryptographic Issues
CAPEC
References (1)
URL Tag Source
URL Date SRC
URL Date SRC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Dell
Search vendor "Dell"
Bsafe Crypto-c-micro-edition
Search vendor "Dell" for product "Bsafe Crypto-c-micro-edition"
< 4.1.4
Search vendor "Dell" for product "Bsafe Crypto-c-micro-edition" and version " < 4.1.4"
-
Affected
Dell
Search vendor "Dell"
Bsafe Micro-edition-suite
Search vendor "Dell" for product "Bsafe Micro-edition-suite"
>= 4.0.0 < 4.0.13
Search vendor "Dell" for product "Bsafe Micro-edition-suite" and version " >= 4.0.0 < 4.0.13"
-
Affected
Dell
Search vendor "Dell"
Bsafe Micro-edition-suite
Search vendor "Dell" for product "Bsafe Micro-edition-suite"
>= 4.1.0 < 4.4.0
Search vendor "Dell" for product "Bsafe Micro-edition-suite" and version " >= 4.1.0 < 4.4.0"
-
Affected