CVE-2019-7006

Avaya one-X Communicator uses weak cryptographic algorithms in the client authentication component that could allow a local attacker to decrypt sensitive information. Affected versions include all 6.2.x versions prior to 6.2 SP13.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:avaya:one-x_communicator:6.2:-:*:*:*:*:*:*
cpe:2.3:a:avaya:one-x_communicator:6.2:fp10:*:*:*:*:*:*
cpe:2.3:a:avaya:one-x_communicator:6.2:fp3:*:*:*:*:*:*
cpe:2.3:a:avaya:one-x_communicator:6.2:fp4:*:*:*:*:*:*
cpe:2.3:a:avaya:one-x_communicator:6.2:fp6:*:*:*:*:*:*
cpe:2.3:a:avaya:one-x_communicator:6.2:sp1:*:*:*:*:*:*
cpe:2.3:a:avaya:one-x_communicator:6.2:sp12:*:*:*:*:*:*
cpe:2.3:a:avaya:one-x_communicator:6.2:sp2:*:*:*:*:*:*
cpe:2.3:a:avaya:one-x_communicator:6.2:sp5:*:*:*:*:*:*
cpe:2.3:a:avaya:one-x_communicator:6.2:sp7:*:*:*:*:*:*

History

01 Jan 2022, 20:15

Type Values Removed Values Added
CWE CWE-310 CWE-327
References (BID) http://www.securityfocus.com/bid/107175 - Third Party Advisory (BID) http://www.securityfocus.com/bid/107175 - Third Party Advisory, VDB Entry

Information

Published : 2019-02-27 00:29

Updated : 2023-12-10 12:44


NVD link : CVE-2019-7006

Mitre link : CVE-2019-7006

CVE.ORG link : CVE-2019-7006


JSON object : View

Products Affected

avaya

  • one-x_communicator
CWE
CWE-327

Use of a Broken or Risky Cryptographic Algorithm