CVE-2019-3740

Summary: 
RSA BSAFE Crypto-J versions prior to 6.2.5 are vulnerable to an Information Exposure Through Timing Discrepancy vulnerabilities during DSA key generation. A malicious remote attacker could potentially exploit those vulnerabilities to recover DSA keys.
Published: 
Wednesday, September 18, 2019 - 19:15
cvss: