6.5
MEDIUM
CVE-2019-3738
RSA BSAFE Crypto-J Missing Reduced Bit Strength vulnerability
Description

RSA BSAFE Crypto-J versions prior to 6.2.5 are vulnerable to a Missing Required Cryptographic Step vulnerability. A malicious remote attacker could potentially exploit this vulnerability to coerce two parties into computing the same predictable shared key.

INFO

Published Date :

Sept. 18, 2019, 11:15 p.m.

Last Modified :

Nov. 7, 2023, 3:10 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2019-3738 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Oracle database
2 Oracle retail_predictive_application_server
3 Oracle retail_xstore_point_of_service
4 Oracle communications_unified_inventory_management
5 Oracle retail_service_backbone
6 Oracle communications_network_integrity
7 Oracle retail_integration_bus
8 Oracle application_performance_management
9 Oracle goldengate
10 Oracle retail_assortment_planning
11 Oracle storagetek_tape_analytics_sw_tool
12 Oracle retail_store_inventory_management
1 Dell bsafe_ssl-j
2 Dell bsafe_crypto-j
3 Dell bsafe_cert-j
1 Mcafee threat_intelligence_exchange_server
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-3738 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-3738 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Dell https://www.dell.com/support/security/en-us/details/DOC-106556/DSA-2019-094-RSA-BSAFE&#174%3B-Crypto-J-Multiple-Security-Vulnerabilities [No types assigned]
    Removed Reference Dell https://www.dell.com/support/security/en-us/details/DOC-106556/DSA-2019-094-RSA-BSAFE®-Crypto-J-Multiple-Security-Vulnerabilities
  • Modified Analysis by [email protected]

    Jun. 13, 2022

    Action Type Old Value New Value
    Changed Reference Type https://www.oracle.com/security-alerts/cpuapr2022.html No Types Assigned https://www.oracle.com/security-alerts/cpuapr2022.html Patch, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:oracle:application_performance_management:13.3.0.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:application_performance_management:13.4.0.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_unified_inventory_management:7.3.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_unified_inventory_management:7.3.4:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_unified_inventory_management:7.3.5:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_unified_inventory_management:7.4.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_unified_inventory_management:7.4.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:database:12.1.0.2:*:*:*:enterprise:*:*:* *cpe:2.3:a:oracle:database:12.2.0.1:*:*:*:enterprise:*:*:* *cpe:2.3:a:oracle:database:18c:*:*:*:enterprise:*:*:* *cpe:2.3:a:oracle:database:19c:*:*:*:enterprise:*:*:* *cpe:2.3:a:oracle:goldengate:*:*:*:*:*:*:*:* versions up to (excluding) 19.1.0.0.0.210420 *cpe:2.3:a:oracle:goldengate:19.1.0.0.0.210420:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_assortment_planning:15.0.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_assortment_planning:16.0.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_integration_bus:14.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_integration_bus:15.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_integration_bus:16.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_predictive_application_server:14.1.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_predictive_application_server:15.0.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_predictive_application_server:16.0.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_service_backbone:14.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_service_backbone:15.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_service_backbone:16.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_store_inventory_management:14.0.4:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_store_inventory_management:14.1.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_store_inventory_management:15.0.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_store_inventory_management:16.0.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_xstore_point_of_service:15.0.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_xstore_point_of_service:16.0.5:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_xstore_point_of_service:17.0.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_xstore_point_of_service:18.0.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_xstore_point_of_service:19.0.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:storagetek_tape_analytics_sw_tool:2.3:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:application_performance_management:13.3.0.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:application_performance_management:13.4.0.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_network_integrity:7.3.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_network_integrity:7.3.5:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_network_integrity:7.3.6:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_unified_inventory_management:7.3.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_unified_inventory_management:7.3.4:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_unified_inventory_management:7.3.5:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_unified_inventory_management:7.4.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_unified_inventory_management:7.4.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:database:12.1.0.2:*:*:*:enterprise:*:*:* *cpe:2.3:a:oracle:database:12.2.0.1:*:*:*:enterprise:*:*:* *cpe:2.3:a:oracle:database:18c:*:*:*:enterprise:*:*:* *cpe:2.3:a:oracle:database:19c:*:*:*:enterprise:*:*:* *cpe:2.3:a:oracle:goldengate:*:*:*:*:*:*:*:* versions up to (excluding) 19.1.0.0.0.210420 *cpe:2.3:a:oracle:goldengate:19.1.0.0.0.210420:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_assortment_planning:15.0.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_assortment_planning:16.0.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_integration_bus:14.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_integration_bus:15.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_integration_bus:16.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_predictive_application_server:14.1.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_predictive_application_server:15.0.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_predictive_application_server:16.0.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_service_backbone:14.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_service_backbone:15.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_service_backbone:16.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_store_inventory_management:14.0.4:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_store_inventory_management:14.1.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_store_inventory_management:15.0.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_store_inventory_management:16.0.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_xstore_point_of_service:15.0.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_xstore_point_of_service:16.0.5:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_xstore_point_of_service:17.0.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_xstore_point_of_service:18.0.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_xstore_point_of_service:19.0.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:storagetek_tape_analytics_sw_tool:2.3:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 20, 2022

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuapr2022.html [No Types Assigned]
  • CPE Deprecation Remap by [email protected]

    Dec. 09, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:rsa:bsafe_cert-j:*:*:*:*:*:*:*:* versions from (including) 6.2.4 OR *cpe:2.3:a:dell:bsafe_cert-j:*:*:*:*:*:*:*:* versions from (including) 6.2.4
  • Modified Analysis by [email protected]

    Dec. 06, 2021

    Action Type Old Value New Value
    Changed Reference Type https://kc.mcafee.com/corporate/index?page=content&id=SB10318 No Types Assigned https://kc.mcafee.com/corporate/index?page=content&id=SB10318 Third Party Advisory
    Changed Reference Type https://www.oracle.com//security-alerts/cpujul2021.html No Types Assigned https://www.oracle.com//security-alerts/cpujul2021.html Patch, Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpuApr2021.html No Types Assigned https://www.oracle.com/security-alerts/cpuApr2021.html Patch, Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpujul2020.html No Types Assigned https://www.oracle.com/security-alerts/cpujul2020.html Patch, Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpuoct2020.html No Types Assigned https://www.oracle.com/security-alerts/cpuoct2020.html Patch, Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpuoct2021.html No Types Assigned https://www.oracle.com/security-alerts/cpuoct2021.html Patch, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:mcafee:threat_intelligence_exchange_server:*:*:*:*:*:*:*:* versions from (including) 2.0.0 up to (including) 2.3.1 *cpe:2.3:a:mcafee:threat_intelligence_exchange_server:3.0.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:oracle:application_performance_management:13.3.0.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:application_performance_management:13.4.0.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_unified_inventory_management:7.3.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_unified_inventory_management:7.3.4:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_unified_inventory_management:7.3.5:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_unified_inventory_management:7.4.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_unified_inventory_management:7.4.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:database:12.1.0.2:*:*:*:enterprise:*:*:* *cpe:2.3:a:oracle:database:12.2.0.1:*:*:*:enterprise:*:*:* *cpe:2.3:a:oracle:database:18c:*:*:*:enterprise:*:*:* *cpe:2.3:a:oracle:database:19c:*:*:*:enterprise:*:*:* *cpe:2.3:a:oracle:goldengate:*:*:*:*:*:*:*:* versions up to (excluding) 19.1.0.0.0.210420 *cpe:2.3:a:oracle:goldengate:19.1.0.0.0.210420:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_assortment_planning:15.0.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_assortment_planning:16.0.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_integration_bus:14.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_integration_bus:15.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_integration_bus:16.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_predictive_application_server:14.1.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_predictive_application_server:15.0.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_predictive_application_server:16.0.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_service_backbone:14.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_service_backbone:15.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_service_backbone:16.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_store_inventory_management:14.0.4:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_store_inventory_management:14.1.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_store_inventory_management:15.0.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_store_inventory_management:16.0.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_xstore_point_of_service:15.0.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_xstore_point_of_service:16.0.5:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_xstore_point_of_service:17.0.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_xstore_point_of_service:18.0.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_xstore_point_of_service:19.0.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:storagetek_tape_analytics_sw_tool:2.3:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Nov. 30, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:rsa:bsafe_crypto-j:*:*:*:*:*:*:*:* versions from (excluding) 6.2.5 OR *cpe:2.3:a:dell:bsafe_crypto-j:*:*:*:*:*:*:*:* versions from (excluding) 6.2.5
  • CPE Deprecation Remap by [email protected]

    Nov. 08, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:rsa:bsafe_ssl-j:*:*:*:*:*:*:*:* versions from (including) 6.2.4.1 OR *cpe:2.3:a:dell:bsafe_ssl-j:*:*:*:*:*:*:*:* versions from (including) 6.2.4.1
  • CVE Modified by [email protected]

    Oct. 20, 2021

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuoct2021.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 20, 2021

    Action Type Old Value New Value
    Added Reference https://www.oracle.com//security-alerts/cpujul2021.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 14, 2021

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuApr2021.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 20, 2020

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuoct2020.html [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 09, 2020

    Action Type Old Value New Value
    Added Reference https://kc.mcafee.com/corporate/index?page=content&id=SB10318 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 15, 2020

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujul2020.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 15, 2019

    Action Type Old Value New Value
    Changed Description RSA BSAFE Crypto-J versions prior to 6.2.5 are vulnerable to an Improper Verification of Cryptographic Signature vulnerability. A malicious remote attacker could potentially exploit this vulnerability to coerce two parties into computing the same predictable shared key. RSA BSAFE Crypto-J versions prior to 6.2.5 are vulnerable to a Missing Required Cryptographic Step vulnerability. A malicious remote attacker could potentially exploit this vulnerability to coerce two parties into computing the same predictable shared key.
    Removed CWE Dell CWE-347
    Added CWE Dell CWE-325
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 Dell AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
    Added CWE Dell CWE-347
  • Initial Analysis by [email protected]

    Sep. 20, 2019

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:N/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
    Changed Reference Type https://www.dell.com/support/security/en-us/details/DOC-106556/DSA-2019-094-RSA-BSAFE®-Crypto-J-Multiple-Security-Vulnerabilities No Types Assigned https://www.dell.com/support/security/en-us/details/DOC-106556/DSA-2019-094-RSA-BSAFE®-Crypto-J-Multiple-Security-Vulnerabilities Third Party Advisory
    Added CWE CWE-347
    Added CPE Configuration OR *cpe:2.3:a:rsa:bsafe_cert-j:*:*:*:*:*:*:*:* versions up to (including) 6.2.4 *cpe:2.3:a:rsa:bsafe_crypto-j:*:*:*:*:*:*:*:* versions up to (excluding) 6.2.5 *cpe:2.3:a:rsa:bsafe_ssl-j:*:*:*:*:*:*:*:* versions up to (including) 6.2.4.1
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-3738 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-3738 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.73 }} 0.37%

score

0.80973

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability