ID

VAR-202207-0543


CVE

CVE-2020-29505


TITLE

Dell BSAFE Crypto-C Micro Edition  and  Dell BSAFE Micro Edition Suite  Vulnerability regarding lack of entropy in

Trust: 0.8

sources: JVNDB: JVNDB-2019-016814

DESCRIPTION

Dell BSAFE Crypto-C Micro Edition, versions before 4.1.5, and Dell BSAFE Micro Edition Suite, versions before 4.5.2, contain a Key Management Error Vulnerability. Dell BSAFE Micro Edition Suite is a development kit that provides encryption, certificates and transport layer security for c/c++ applications, devices and systems. Dell BSAFE is a security software product that supports encryption algorithms, certificate chain verification, Transport Layer Security (TLS) cipher suites, etc. to help users achieve various security goals for their applications

Trust: 1.8

sources: NVD: CVE-2020-29505 // JVNDB: JVNDB-2019-016814 // VULHUB: VHN-376209 // VULMON: CVE-2020-29505

AFFECTED PRODUCTS

vendor:oraclemodel:retail customer insightsscope:eqversion:15.0.2

Trust: 1.0

vendor:dellmodel:bsafe crypto-c-micro-editionscope:ltversion:4.1.5

Trust: 1.0

vendor:dellmodel:bsafe micro-edition-suitescope:ltversion:4.5.2

Trust: 1.0

vendor:oraclemodel:retail customer insightsscope:eqversion:16.0.2

Trust: 1.0

vendor:オラクルmodel:oracle retail customer insightsscope: - version: -

Trust: 0.8

vendor:デルmodel:bsafe crypto-c micro editionscope: - version: -

Trust: 0.8

vendor:デルmodel:bsafe micro edition suitescope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2019-016814 // NVD: CVE-2020-29505

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-29505
value: HIGH

Trust: 1.0

security_alert@emc.com: CVE-2020-29505
value: HIGH

Trust: 1.0

NVD: CVE-2020-29505
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202207-836
value: HIGH

Trust: 0.6

VULHUB: VHN-376209
value: MEDIUM

Trust: 0.1

VULMON: CVE-2020-29505
value: LOW

Trust: 0.1

nvd@nist.gov: CVE-2020-29505
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-376209
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

VULMON: CVE-2020-29505
severity: LOW
baseScore: 2.1
vectorString: AV:L/AC:L/AU:N/C:P/I:N/A:N
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2020-29505
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

security_alert@emc.com: CVE-2020-29505
baseSeverity: HIGH
baseScore: 7.1
vectorString: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: NONE
exploitabilityScore: 1.8
impactScore: 5.2
version: 3.1

Trust: 1.0

NVD: CVE-2020-29505
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-376209 // VULMON: CVE-2020-29505 // JVNDB: JVNDB-2019-016814 // CNNVD: CNNVD-202207-836 // NVD: CVE-2020-29505 // NVD: CVE-2020-29505

PROBLEMTYPE DATA

problemtype:CWE-331

Trust: 1.1

problemtype:Lack of entropy (CWE-331) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-376209 // JVNDB: JVNDB-2019-016814 // NVD: CVE-2020-29505

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202207-836

TYPE

security feature problem

Trust: 0.6

sources: CNNVD: CNNVD-202207-836

PATCH

title:Oracle Critical Patch Update Advisory - July 2022 Dell Security Advisoryurl:https://www.oracle.com/security-alerts/cpujul2022.html

Trust: 0.8

title:Dell BSAFE Micro Edition Suite and Dell BSAFE Fixing measures for security feature vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=200900

Trust: 0.6

sources: JVNDB: JVNDB-2019-016814 // CNNVD: CNNVD-202207-836

EXTERNAL IDS

db:NVDid:CVE-2020-29505

Trust: 3.4

db:JVNDBid:JVNDB-2019-016814

Trust: 0.8

db:CNNVDid:CNNVD-202207-836

Trust: 0.7

db:CNVDid:CNVD-2022-84618

Trust: 0.1

db:VULHUBid:VHN-376209

Trust: 0.1

db:VULMONid:CVE-2020-29505

Trust: 0.1

sources: VULHUB: VHN-376209 // VULMON: CVE-2020-29505 // JVNDB: JVNDB-2019-016814 // CNNVD: CNNVD-202207-836 // NVD: CVE-2020-29505

REFERENCES

url:https://www.dell.com/support/kbdoc/en-us/000181115/dsa-2020-286-dell-bsafe-crypto-c-micro-edition-4-1-5-and-dell-bsafe-micro-edition-suite-4-6-multiple-security-vulnerabilities

Trust: 1.8

url:https://www.oracle.com/security-alerts/cpujul2022.html

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2020-29505

Trust: 0.8

url:https://cxsecurity.com/cveshow/cve-2020-29505/

Trust: 0.6

url:https://vigilance.fr/vulnerability/oracle-database-vulnerabilities-of-july-2022-38855

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/331.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULHUB: VHN-376209 // VULMON: CVE-2020-29505 // JVNDB: JVNDB-2019-016814 // CNNVD: CNNVD-202207-836 // NVD: CVE-2020-29505

SOURCES

db:VULHUBid:VHN-376209
db:VULMONid:CVE-2020-29505
db:JVNDBid:JVNDB-2019-016814
db:CNNVDid:CNNVD-202207-836
db:NVDid:CVE-2020-29505

LAST UPDATE DATE

2024-08-14T15:16:38.334000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-376209date:2022-10-28T00:00:00
db:VULMONid:CVE-2020-29505date:2022-07-18T00:00:00
db:JVNDBid:JVNDB-2019-016814date:2023-09-25T06:27:00
db:CNNVDid:CNNVD-202207-836date:2022-07-29T00:00:00
db:NVDid:CVE-2020-29505date:2022-10-28T23:00:24.737

SOURCES RELEASE DATE

db:VULHUBid:VHN-376209date:2022-07-11T00:00:00
db:VULMONid:CVE-2020-29505date:2022-07-11T00:00:00
db:JVNDBid:JVNDB-2019-016814date:2023-09-25T00:00:00
db:CNNVDid:CNNVD-202207-836date:2022-07-11T00:00:00
db:NVDid:CVE-2020-29505date:2022-07-11T20:15:08.013