6.5

CVE-2019-3738

RSA BSAFE Crypto-J versions prior to 6.2.5 are vulnerable to a Missing Required Cryptographic Step vulnerability. A malicious remote attacker could potentially exploit this vulnerability to coerce two parties into computing the same predictable shared key.

Data is provided by the National Vulnerability Database (NVD)
DellBsafe Cert-j Version <= 6.2.4
DellBsafe Crypto-j Version < 6.2.5
DellBsafe Ssl-j Version <= 6.2.4.1
McafeeThreat Intelligence Exchange Server Version >= 2.0.0 <= 2.3.1
OracleDatabase Version12.1.0.2 SwEditionenterprise
OracleDatabase Version12.2.0.1 SwEditionenterprise
OracleDatabase Version18c SwEditionenterprise
OracleDatabase Version19c SwEditionenterprise
OracleGoldengate Version < 19.1.0.0.0.210420
OracleGoldengate Version19.1.0.0.0.210420
OracleRetail Assortment Planning Version15.0.3.0
OracleRetail Assortment Planning Version16.0.3.0
OracleRetail Integration Bus Version14.1
OracleRetail Integration Bus Version15.0
OracleRetail Integration Bus Version16.0
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Type Source Score Percentile
EPSS FIRST.org 0.97% 0.757
CVSS Metriken
Source Base Score Exploit Score Impact Score Vector string
nvd@nist.gov 6.5 2.8 3.6
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
nvd@nist.gov 4.3 8.6 2.9
AV:N/AC:M/Au:N/C:P/I:N/A:N
security_alert@emc.com 6.5 2.8 3.6
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
CWE-325 Missing Cryptographic Step

The product does not implement a required step in a cryptographic algorithm, resulting in weaker encryption than advertised by the algorithm.

CWE-347 Improper Verification of Cryptographic Signature

The product does not verify, or incorrectly verifies, the cryptographic signature for data.