RSA BSAFE Crypto-J versions prior to 6.2.5 are vulnerable to a Missing Required Cryptographic Step vulnerability. A malicious remote attacker could potentially exploit this vulnerability to coerce two parties into computing the same predictable shared key.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: dell

Published: 2019-09-18T22:23:10.057919Z

Updated: 2024-09-16T19:01:44.507Z

Reserved: 2019-01-03T00:00:00

Link: CVE-2019-3738

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-09-18T23:15:11.047

Modified: 2023-11-07T03:10:10.960

Link: CVE-2019-3738

cve-icon Redhat

No data.