ID CVE-2019-3738
Summary RSA BSAFE Crypto-J versions prior to 6.2.5 are vulnerable to a Missing Required Cryptographic Step vulnerability. A malicious remote attacker could potentially exploit this vulnerability to coerce two parties into computing the same predictable shared key.
References
Vulnerable Configurations
  • cpe:2.3:a:dell:bsafe_ssl-j:-:*:*:*:*:*:*:*
    cpe:2.3:a:dell:bsafe_ssl-j:-:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:bsafe_ssl-j:3.0:*:*:*:*:*:*:*
    cpe:2.3:a:dell:bsafe_ssl-j:3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:bsafe_ssl-j:3.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:dell:bsafe_ssl-j:3.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:bsafe_ssl-j:3.1:*:*:*:*:*:*:*
    cpe:2.3:a:dell:bsafe_ssl-j:3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:bsafe_ssl-j:5.0:*:*:*:*:*:*:*
    cpe:2.3:a:dell:bsafe_ssl-j:5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:bsafe_ssl-j:5.1:*:*:*:*:*:*:*
    cpe:2.3:a:dell:bsafe_ssl-j:5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:bsafe_ssl-j:5.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:dell:bsafe_ssl-j:5.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:bsafe_ssl-j:5.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:dell:bsafe_ssl-j:5.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:bsafe_ssl-j:5.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:dell:bsafe_ssl-j:5.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:bsafe_ssl-j:5.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:dell:bsafe_ssl-j:5.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:bsafe_ssl-j:5.2:*:*:*:*:*:*:*
    cpe:2.3:a:dell:bsafe_ssl-j:5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:bsafe_ssl-j:6.0:*:*:*:*:*:*:*
    cpe:2.3:a:dell:bsafe_ssl-j:6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:bsafe_ssl-j:6.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:dell:bsafe_ssl-j:6.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:bsafe_ssl-j:6.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:dell:bsafe_ssl-j:6.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:bsafe_ssl-j:6.1:*:*:*:*:*:*:*
    cpe:2.3:a:dell:bsafe_ssl-j:6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:bsafe_ssl-j:6.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:dell:bsafe_ssl-j:6.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:bsafe_ssl-j:6.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:dell:bsafe_ssl-j:6.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:bsafe_ssl-j:6.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:dell:bsafe_ssl-j:6.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:bsafe_ssl-j:6.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:dell:bsafe_ssl-j:6.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:bsafe_ssl-j:6.2:*:*:*:*:*:*:*
    cpe:2.3:a:dell:bsafe_ssl-j:6.2:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:bsafe_ssl-j:6.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:dell:bsafe_ssl-j:6.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:bsafe_ssl-j:6.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:dell:bsafe_ssl-j:6.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:bsafe_ssl-j:6.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:dell:bsafe_ssl-j:6.2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:bsafe_ssl-j:6.2.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:dell:bsafe_ssl-j:6.2.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:bsafe_crypto-j:-:*:*:*:*:*:*:*
    cpe:2.3:a:dell:bsafe_crypto-j:-:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:bsafe_crypto-j:5.0:*:*:*:*:*:*:*
    cpe:2.3:a:dell:bsafe_crypto-j:5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:bsafe_crypto-j:6.0:*:*:*:*:*:*:*
    cpe:2.3:a:dell:bsafe_crypto-j:6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:bsafe_crypto-j:6.1:*:*:*:*:*:*:*
    cpe:2.3:a:dell:bsafe_crypto-j:6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:bsafe_crypto-j:6.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:dell:bsafe_crypto-j:6.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:bsafe_crypto-j:6.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:dell:bsafe_crypto-j:6.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:bsafe_crypto-j:6.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:dell:bsafe_crypto-j:6.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:bsafe_crypto-j:6.2:*:*:*:*:*:*:*
    cpe:2.3:a:dell:bsafe_crypto-j:6.2:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:bsafe_crypto-j:6.2.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:dell:bsafe_crypto-j:6.2.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:bsafe_crypto-j:6.2.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:dell:bsafe_crypto-j:6.2.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:bsafe_crypto-j:6.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:dell:bsafe_crypto-j:6.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:bsafe_crypto-j:6.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:dell:bsafe_crypto-j:6.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:bsafe_crypto-j:6.2.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:dell:bsafe_crypto-j:6.2.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:bsafe_crypto-j:6.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:dell:bsafe_crypto-j:6.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:bsafe_crypto-j:6.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:dell:bsafe_crypto-j:6.2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:bsafe_crypto-j:6.2.4.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:dell:bsafe_crypto-j:6.2.4.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:bsafe_crypto-j:6.2.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:dell:bsafe_crypto-j:6.2.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:bsafe_cert-j:-:*:*:*:*:*:*:*
    cpe:2.3:a:dell:bsafe_cert-j:-:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:bsafe_cert-j:5.2:*:*:*:*:*:*:*
    cpe:2.3:a:dell:bsafe_cert-j:5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:bsafe_cert-j:6.0:*:*:*:*:*:*:*
    cpe:2.3:a:dell:bsafe_cert-j:6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:bsafe_cert-j:6.1:*:*:*:*:*:*:*
    cpe:2.3:a:dell:bsafe_cert-j:6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:bsafe_cert-j:6.2:*:*:*:*:*:*:*
    cpe:2.3:a:dell:bsafe_cert-j:6.2:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:bsafe_cert-j:6.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:dell:bsafe_cert-j:6.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:bsafe_cert-j:6.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:dell:bsafe_cert-j:6.2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:threat_intelligence_exchange_server:3.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:mcafee:threat_intelligence_exchange_server:3.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:threat_intelligence_exchange_server:2.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:mcafee:threat_intelligence_exchange_server:2.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:threat_intelligence_exchange_server:2.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:mcafee:threat_intelligence_exchange_server:2.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:threat_intelligence_exchange_server:2.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:mcafee:threat_intelligence_exchange_server:2.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:threat_intelligence_exchange_server:2.1.0:-:*:*:*:*:*:*
    cpe:2.3:a:mcafee:threat_intelligence_exchange_server:2.1.0:-:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:threat_intelligence_exchange_server:2.1.0:hotfix1:*:*:*:*:*:*
    cpe:2.3:a:mcafee:threat_intelligence_exchange_server:2.1.0:hotfix1:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:threat_intelligence_exchange_server:2.1.0:hotfix2:*:*:*:*:*:*
    cpe:2.3:a:mcafee:threat_intelligence_exchange_server:2.1.0:hotfix2:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:threat_intelligence_exchange_server:2.1.0:hotfix3:*:*:*:*:*:*
    cpe:2.3:a:mcafee:threat_intelligence_exchange_server:2.1.0:hotfix3:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:threat_intelligence_exchange_server:2.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:mcafee:threat_intelligence_exchange_server:2.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:threat_intelligence_exchange_server:2.1.1:-:*:*:*:*:*:*
    cpe:2.3:a:mcafee:threat_intelligence_exchange_server:2.1.1:-:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:threat_intelligence_exchange_server:2.1.1:hotfix1:*:*:*:*:*:*
    cpe:2.3:a:mcafee:threat_intelligence_exchange_server:2.1.1:hotfix1:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:threat_intelligence_exchange_server:2.1.1:hotfix2:*:*:*:*:*:*
    cpe:2.3:a:mcafee:threat_intelligence_exchange_server:2.1.1:hotfix2:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:threat_intelligence_exchange_server:2.1.1:hotfix3:*:*:*:*:*:*
    cpe:2.3:a:mcafee:threat_intelligence_exchange_server:2.1.1:hotfix3:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:threat_intelligence_exchange_server:2.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:mcafee:threat_intelligence_exchange_server:2.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:threat_intelligence_exchange_server:2.2.0:-:*:*:*:*:*:*
    cpe:2.3:a:mcafee:threat_intelligence_exchange_server:2.2.0:-:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:threat_intelligence_exchange_server:2.2.0:hotfix1:*:*:*:*:*:*
    cpe:2.3:a:mcafee:threat_intelligence_exchange_server:2.2.0:hotfix1:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:threat_intelligence_exchange_server:2.3.0:-:*:*:*:*:*:*
    cpe:2.3:a:mcafee:threat_intelligence_exchange_server:2.3.0:-:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:threat_intelligence_exchange_server:2.3.0:hotfix1:*:*:*:*:*:*
    cpe:2.3:a:mcafee:threat_intelligence_exchange_server:2.3.0:hotfix1:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:threat_intelligence_exchange_server:2.3.1:-:*:*:*:*:*:*
    cpe:2.3:a:mcafee:threat_intelligence_exchange_server:2.3.1:-:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:threat_intelligence_exchange_server:2.3.1:hotfix1:*:*:*:*:*:*
    cpe:2.3:a:mcafee:threat_intelligence_exchange_server:2.3.1:hotfix1:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:threat_intelligence_exchange_server:2.3.1:hotfix2:*:*:*:*:*:*
    cpe:2.3:a:mcafee:threat_intelligence_exchange_server:2.3.1:hotfix2:*:*:*:*:*:*
  • cpe:2.3:a:oracle:retail_service_backbone:14.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:retail_service_backbone:14.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:retail_integration_bus:14.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:retail_integration_bus:14.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:retail_service_backbone:15.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:retail_service_backbone:15.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:retail_integration_bus:15.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:retail_integration_bus:15.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:retail_integration_bus:16.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:retail_integration_bus:16.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:communications_unified_inventory_management:7.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:communications_unified_inventory_management:7.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:communications_unified_inventory_management:7.3.4:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:communications_unified_inventory_management:7.3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:communications_unified_inventory_management:7.3.5:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:communications_unified_inventory_management:7.3.5:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:communications_unified_inventory_management:7.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:communications_unified_inventory_management:7.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:retail_xstore_point_of_service:17.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:retail_xstore_point_of_service:17.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:application_performance_management:13.3.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:application_performance_management:13.3.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:database:12.1.0.2:*:*:*:enterprise:*:*:*
    cpe:2.3:a:oracle:database:12.1.0.2:*:*:*:enterprise:*:*:*
  • cpe:2.3:a:oracle:database:12.2.0.1:*:*:*:enterprise:*:*:*
    cpe:2.3:a:oracle:database:12.2.0.1:*:*:*:enterprise:*:*:*
  • cpe:2.3:a:oracle:database:18c:*:*:*:enterprise:*:*:*
    cpe:2.3:a:oracle:database:18c:*:*:*:enterprise:*:*:*
  • cpe:2.3:a:oracle:database:19c:*:*:*:enterprise:*:*:*
    cpe:2.3:a:oracle:database:19c:*:*:*:enterprise:*:*:*
  • cpe:2.3:a:oracle:retail_assortment_planning:15.0.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:retail_assortment_planning:15.0.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:retail_predictive_application_server:14.1.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:retail_predictive_application_server:14.1.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:retail_predictive_application_server:15.0.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:retail_predictive_application_server:15.0.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:retail_assortment_planning:16.0.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:retail_assortment_planning:16.0.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:retail_predictive_application_server:16.0.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:retail_predictive_application_server:16.0.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:retail_service_backbone:16.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:retail_service_backbone:16.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:communications_unified_inventory_management:7.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:communications_unified_inventory_management:7.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:storagetek_tape_analytics_sw_tool:2.3:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:storagetek_tape_analytics_sw_tool:2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:retail_store_inventory_management:14.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:retail_store_inventory_management:14.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:retail_store_inventory_management:14.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:retail_store_inventory_management:14.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:communications_network_integrity:7.3.5:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:communications_network_integrity:7.3.5:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:communications_network_integrity:7.3.6:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:communications_network_integrity:7.3.6:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:retail_store_inventory_management:15.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:retail_store_inventory_management:15.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:retail_store_inventory_management:16.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:retail_store_inventory_management:16.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:retail_xstore_point_of_service:15.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:retail_xstore_point_of_service:15.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:retail_xstore_point_of_service:16.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:retail_xstore_point_of_service:16.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:retail_xstore_point_of_service:18.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:retail_xstore_point_of_service:18.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:retail_xstore_point_of_service:19.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:retail_xstore_point_of_service:19.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:application_performance_management:13.4.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:application_performance_management:13.4.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:goldengate:11.2:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:goldengate:11.2:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:goldengate:12.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:goldengate:12.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:goldengate:12.1.2.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:goldengate:12.1.2.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:goldengate:12.2.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:goldengate:12.2.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:goldengate:12.2.0.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:goldengate:12.2.0.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:goldengate:12.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:goldengate:12.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:goldengate:12.3.0.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:goldengate:12.3.0.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:goldengate:12.3.0.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:goldengate:12.3.0.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:goldengate:12.3.0.1.6:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:goldengate:12.3.0.1.6:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:goldengate:12.3.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:goldengate:12.3.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:goldengate:12.3.2.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:goldengate:12.3.2.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:goldengate:18.1.0.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:goldengate:18.1.0.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:goldengate:18.1.0.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:goldengate:18.1.0.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:goldengate:19.1.0.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:goldengate:19.1.0.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:goldengate:19.1.0.0.0.210420:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:goldengate:19.1.0.0.0.210420:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:communications_network_integrity:7.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:communications_network_integrity:7.3.2:*:*:*:*:*:*:*
CVSS
Base: 4.3 (as of 13-06-2022 - 18:38)
Impact:
Exploitability:
CWE CWE-325
CAPEC
  • Subvert Code-signing Facilities
    Many languages use code signing facilities to vouch for code's identity and to thus tie code to its assigned privileges within an environment. Subverting this mechanism can be instrumental in an attacker escalating privilege. Any means of subverting the way that a virtual machine enforces code signing classifies for this style of attack.
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:N/A:N
refmap via4
confirm https://kc.mcafee.com/corporate/index?page=content&id=SB10318
misc
Last major update 13-06-2022 - 18:38
Published 18-09-2019 - 23:15
Last modified 13-06-2022 - 18:38
Back to Top