Information exposure through timing discrepancy in RSA BSAFE Crypto-C Micro Edition and Micro Edition Suite



Published: 2019-10-01
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-3731
CWE-ID CWE-208
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
RSA BSAFE Micro Edition Suite
Client/Desktop applications / Other client software

RSA BSAFE Crypto-C
Server applications / Encryption software

Vendor Dell

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Information exposure through timing discrepancy

EUVDB-ID: #VU21461

Risk: Medium

CVSSv3.1: 5.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-3731

CWE-ID: CWE-208 - Information Exposure Through Timing Discrepancy

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

 The vulnerability exists due to two separate operations in a product require different amounts of time to complete, in a way that is observable to an actor and reveals security-relevant information about the state of the product. A remote attacker can extract information leaving data at risk of exposure.

This vulnerability affects the following versions:
  • RSA BSAFE Crypto-C Micro Edition - versions prior to 4.1.4
  • RSA BSAFE Micro Edition Suite - prior to 4.0.13 (in the 4.0.x), and prior to 4.4 (in 4.1.x, 4.2.x and 4.3.x)

Mitigation

Install updates from vendor's website.

Vulnerable software versions

RSA BSAFE Micro Edition Suite: before 4.4

RSA BSAFE Crypto-C: before 4.1.4

External links

http://www.dell.com/support/security/en-us/details/DOC-107000/DSA-2019-079-RSA-BSAFE®-Crypto-C-Micro-Edition-and-Micro-Edition-Suite-Multiple-Security-Vulnerab


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###