RSA BSAFE Crypto-J versions prior to 6.2.5 are vulnerable to a Missing Required Cryptographic Step vulnerability. A malicious remote attacker could potentially exploit this vulnerability to coerce two parties into computing the same predictable shared key.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: dell

Published: 2019-08-15T00:00:00

Updated: 2022-04-19T23:20:41

Reserved: 2019-01-03T00:00:00


Link: CVE-2019-3738

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2019-09-18T23:15:11.047

Modified: 2023-11-07T03:10:10.960


Link: CVE-2019-3738

JSON object: View

cve-icon Redhat Information

No data.