ID CVE-2019-3739
Summary RSA BSAFE Crypto-J versions prior to 6.2.5 are vulnerable to Information Exposure Through Timing Discrepancy vulnerabilities during ECDSA key generation. A malicious remote attacker could potentially exploit those vulnerabilities to recover ECDSA keys.
References
Vulnerable Configurations
  • cpe:2.3:a:dell:bsafe_ssl-j:-:*:*:*:*:*:*:*
    cpe:2.3:a:dell:bsafe_ssl-j:-:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:bsafe_ssl-j:3.0:*:*:*:*:*:*:*
    cpe:2.3:a:dell:bsafe_ssl-j:3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:bsafe_ssl-j:3.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:dell:bsafe_ssl-j:3.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:bsafe_ssl-j:3.1:*:*:*:*:*:*:*
    cpe:2.3:a:dell:bsafe_ssl-j:3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:bsafe_ssl-j:5.0:*:*:*:*:*:*:*
    cpe:2.3:a:dell:bsafe_ssl-j:5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:bsafe_ssl-j:5.1:*:*:*:*:*:*:*
    cpe:2.3:a:dell:bsafe_ssl-j:5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:bsafe_ssl-j:5.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:dell:bsafe_ssl-j:5.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:bsafe_ssl-j:5.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:dell:bsafe_ssl-j:5.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:bsafe_ssl-j:5.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:dell:bsafe_ssl-j:5.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:bsafe_ssl-j:5.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:dell:bsafe_ssl-j:5.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:bsafe_ssl-j:5.2:*:*:*:*:*:*:*
    cpe:2.3:a:dell:bsafe_ssl-j:5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:bsafe_ssl-j:6.0:*:*:*:*:*:*:*
    cpe:2.3:a:dell:bsafe_ssl-j:6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:bsafe_ssl-j:6.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:dell:bsafe_ssl-j:6.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:bsafe_ssl-j:6.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:dell:bsafe_ssl-j:6.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:bsafe_ssl-j:6.1:*:*:*:*:*:*:*
    cpe:2.3:a:dell:bsafe_ssl-j:6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:bsafe_ssl-j:6.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:dell:bsafe_ssl-j:6.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:bsafe_ssl-j:6.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:dell:bsafe_ssl-j:6.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:bsafe_ssl-j:6.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:dell:bsafe_ssl-j:6.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:bsafe_ssl-j:6.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:dell:bsafe_ssl-j:6.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:bsafe_ssl-j:6.2:*:*:*:*:*:*:*
    cpe:2.3:a:dell:bsafe_ssl-j:6.2:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:bsafe_ssl-j:6.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:dell:bsafe_ssl-j:6.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:bsafe_ssl-j:6.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:dell:bsafe_ssl-j:6.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:bsafe_ssl-j:6.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:dell:bsafe_ssl-j:6.2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:bsafe_ssl-j:6.2.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:dell:bsafe_ssl-j:6.2.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:bsafe_crypto-j:-:*:*:*:*:*:*:*
    cpe:2.3:a:dell:bsafe_crypto-j:-:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:bsafe_crypto-j:5.0:*:*:*:*:*:*:*
    cpe:2.3:a:dell:bsafe_crypto-j:5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:bsafe_crypto-j:6.0:*:*:*:*:*:*:*
    cpe:2.3:a:dell:bsafe_crypto-j:6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:bsafe_crypto-j:6.1:*:*:*:*:*:*:*
    cpe:2.3:a:dell:bsafe_crypto-j:6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:bsafe_crypto-j:6.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:dell:bsafe_crypto-j:6.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:bsafe_crypto-j:6.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:dell:bsafe_crypto-j:6.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:bsafe_crypto-j:6.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:dell:bsafe_crypto-j:6.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:bsafe_crypto-j:6.2:*:*:*:*:*:*:*
    cpe:2.3:a:dell:bsafe_crypto-j:6.2:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:bsafe_crypto-j:6.2.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:dell:bsafe_crypto-j:6.2.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:bsafe_crypto-j:6.2.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:dell:bsafe_crypto-j:6.2.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:bsafe_crypto-j:6.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:dell:bsafe_crypto-j:6.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:bsafe_crypto-j:6.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:dell:bsafe_crypto-j:6.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:bsafe_crypto-j:6.2.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:dell:bsafe_crypto-j:6.2.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:bsafe_crypto-j:6.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:dell:bsafe_crypto-j:6.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:bsafe_crypto-j:6.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:dell:bsafe_crypto-j:6.2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:bsafe_crypto-j:6.2.4.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:dell:bsafe_crypto-j:6.2.4.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:bsafe_crypto-j:6.2.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:dell:bsafe_crypto-j:6.2.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:bsafe_cert-j:-:*:*:*:*:*:*:*
    cpe:2.3:a:dell:bsafe_cert-j:-:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:bsafe_cert-j:5.2:*:*:*:*:*:*:*
    cpe:2.3:a:dell:bsafe_cert-j:5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:bsafe_cert-j:6.0:*:*:*:*:*:*:*
    cpe:2.3:a:dell:bsafe_cert-j:6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:bsafe_cert-j:6.1:*:*:*:*:*:*:*
    cpe:2.3:a:dell:bsafe_cert-j:6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:bsafe_cert-j:6.2:*:*:*:*:*:*:*
    cpe:2.3:a:dell:bsafe_cert-j:6.2:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:bsafe_cert-j:6.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:dell:bsafe_cert-j:6.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:bsafe_cert-j:6.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:dell:bsafe_cert-j:6.2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:retail_service_backbone:14.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:retail_service_backbone:14.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:retail_integration_bus:14.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:retail_integration_bus:14.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:retail_service_backbone:15.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:retail_service_backbone:15.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:retail_integration_bus:15.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:retail_integration_bus:15.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:weblogic_server:10.3.6.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:weblogic_server:10.3.6.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:weblogic_server:12.2.1.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:weblogic_server:12.2.1.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:retail_integration_bus:16.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:retail_integration_bus:16.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:retail_xstore_point_of_service:17.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:retail_xstore_point_of_service:17.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:weblogic_server:12.2.1.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:weblogic_server:12.2.1.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:application_performance_management:13.3.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:application_performance_management:13.3.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:weblogic_server:14.1.1.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:weblogic_server:14.1.1.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:database:12.1.0.2:*:*:*:enterprise:*:*:*
    cpe:2.3:a:oracle:database:12.1.0.2:*:*:*:enterprise:*:*:*
  • cpe:2.3:a:oracle:database:12.2.0.1:*:*:*:enterprise:*:*:*
    cpe:2.3:a:oracle:database:12.2.0.1:*:*:*:enterprise:*:*:*
  • cpe:2.3:a:oracle:database:18c:*:*:*:enterprise:*:*:*
    cpe:2.3:a:oracle:database:18c:*:*:*:enterprise:*:*:*
  • cpe:2.3:a:oracle:database:19c:*:*:*:enterprise:*:*:*
    cpe:2.3:a:oracle:database:19c:*:*:*:enterprise:*:*:*
  • cpe:2.3:a:oracle:retail_assortment_planning:15.0.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:retail_assortment_planning:15.0.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:retail_predictive_application_server:14.1.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:retail_predictive_application_server:14.1.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:retail_predictive_application_server:15.0.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:retail_predictive_application_server:15.0.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:retail_assortment_planning:16.0.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:retail_assortment_planning:16.0.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:retail_predictive_application_server:16.0.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:retail_predictive_application_server:16.0.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:retail_service_backbone:16.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:retail_service_backbone:16.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:storagetek_tape_analytics_sw_tool:2.3:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:storagetek_tape_analytics_sw_tool:2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:retail_store_inventory_management:14.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:retail_store_inventory_management:14.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:retail_store_inventory_management:14.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:retail_store_inventory_management:14.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:retail_store_inventory_management:15.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:retail_store_inventory_management:15.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:communications_network_integrity:7.3.5:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:communications_network_integrity:7.3.5:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:communications_network_integrity:7.3.6:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:communications_network_integrity:7.3.6:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:retail_store_inventory_management:16.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:retail_store_inventory_management:16.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:retail_xstore_point_of_service:15.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:retail_xstore_point_of_service:15.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:retail_xstore_point_of_service:16.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:retail_xstore_point_of_service:16.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:retail_xstore_point_of_service:18.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:retail_xstore_point_of_service:18.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:retail_xstore_point_of_service:19.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:retail_xstore_point_of_service:19.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:application_performance_management:13.4.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:application_performance_management:13.4.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:goldengate:11.2:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:goldengate:11.2:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:goldengate:12.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:goldengate:12.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:goldengate:12.1.2.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:goldengate:12.1.2.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:goldengate:12.2.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:goldengate:12.2.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:goldengate:12.2.0.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:goldengate:12.2.0.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:goldengate:12.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:goldengate:12.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:goldengate:12.3.0.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:goldengate:12.3.0.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:goldengate:12.3.0.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:goldengate:12.3.0.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:goldengate:12.3.0.1.6:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:goldengate:12.3.0.1.6:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:goldengate:12.3.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:goldengate:12.3.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:goldengate:12.3.2.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:goldengate:12.3.2.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:goldengate:18.1.0.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:goldengate:18.1.0.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:goldengate:18.1.0.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:goldengate:18.1.0.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:goldengate:19.1.0.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:goldengate:19.1.0.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:storagetek_acsls:8.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:storagetek_acsls:8.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:communications_network_integrity:7.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:communications_network_integrity:7.3.2:*:*:*:*:*:*:*
CVSS
Base: 4.3 (as of 13-06-2022 - 18:38)
Impact:
Exploitability:
CWE CWE-310
CAPEC
  • Signature Spoofing by Key Recreation
    An attacker obtains an authoritative or reputable signer's private signature key by exploiting a cryptographic weakness in the signature algorithm or pseudorandom number generation and then uses this key to forge signatures from the original signer to mislead a victim into performing actions that benefit the attacker.
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:N/A:N
refmap via4
misc
Last major update 13-06-2022 - 18:38
Published 18-09-2019 - 23:15
Last modified 13-06-2022 - 18:38
Back to Top