ID

VAR-202207-0600


CVE

CVE-2020-35163


TITLE

Dell BSAFE Crypto-C Micro Edition  and  Dell BSAFE Micro Edition Suite  Vulnerability in using inadequate random values in

Trust: 0.8

sources: JVNDB: JVNDB-2019-016810

DESCRIPTION

Dell BSAFE Crypto-C Micro Edition, versions before 4.1.5, and Dell BSAFE Micro Edition Suite, versions before 4.6, contain a Use of Insufficiently Random Values Vulnerability. (DoS) It may be in a state. Dell BSAFE Micro Edition Suite is a development kit that provides encryption, certificates and transport layer security for c/c++ applications, devices and systems. Dell BSAFE is a security software product that supports encryption algorithms, certificate chain verification, Transport Layer Security (TLS) cipher suites, etc. to help users achieve various security goals for their applications

Trust: 1.8

sources: NVD: CVE-2020-35163 // JVNDB: JVNDB-2019-016810 // VULHUB: VHN-377254 // VULMON: CVE-2020-35163

AFFECTED PRODUCTS

vendor:dellmodel:bsafe micro-edition-suitescope:ltversion:4.6

Trust: 1.0

vendor:oraclemodel:databasescope:eqversion:21c

Trust: 1.0

vendor:dellmodel:bsafe crypto-c-micro-editionscope:ltversion:4.1.5

Trust: 1.0

vendor:oraclemodel:http serverscope:eqversion:12.2.1.4.0

Trust: 1.0

vendor:oraclemodel:databasescope:eqversion:12.1.0.2

Trust: 1.0

vendor:oraclemodel:security servicescope:eqversion:12.2.1.3.0

Trust: 1.0

vendor:oraclemodel:weblogic server proxy plug-inscope:eqversion:12.2.1.3.0

Trust: 1.0

vendor:oraclemodel:security servicescope:eqversion:12.2.1.4.0

Trust: 1.0

vendor:oraclemodel:databasescope:eqversion:19c

Trust: 1.0

vendor:oraclemodel:http serverscope:eqversion:12.2.1.3.0

Trust: 1.0

vendor:oraclemodel:weblogic server proxy plug-inscope:eqversion:12.2.1.4.0

Trust: 1.0

vendor:オラクルmodel:oracle security servicescope: - version: -

Trust: 0.8

vendor:オラクルmodel:oracle databasescope: - version: -

Trust: 0.8

vendor:デルmodel:bsafe crypto-c micro editionscope: - version: -

Trust: 0.8

vendor:デルmodel:bsafe micro edition suitescope: - version: -

Trust: 0.8

vendor:オラクルmodel:oracle weblogic server proxy plug-inscope: - version: -

Trust: 0.8

vendor:オラクルmodel:oracle http serverscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2019-016810 // NVD: CVE-2020-35163

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-35163
value: CRITICAL

Trust: 1.0

security_alert@emc.com: CVE-2020-35163
value: MEDIUM

Trust: 1.0

NVD: CVE-2020-35163
value: CRITICAL

Trust: 0.8

CNNVD: CNNVD-202207-834
value: CRITICAL

Trust: 0.6

VULHUB: VHN-377254
value: HIGH

Trust: 0.1

VULMON: CVE-2020-35163
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2020-35163
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-377254
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2020-35163
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

security_alert@emc.com: CVE-2020-35163
baseSeverity: MEDIUM
baseScore: 5.3
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 1.4
version: 3.1

Trust: 1.0

NVD: CVE-2020-35163
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-377254 // VULMON: CVE-2020-35163 // JVNDB: JVNDB-2019-016810 // CNNVD: CNNVD-202207-834 // NVD: CVE-2020-35163 // NVD: CVE-2020-35163

PROBLEMTYPE DATA

problemtype:CWE-330

Trust: 1.1

problemtype:Insufficient use of random values (CWE-330) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-377254 // JVNDB: JVNDB-2019-016810 // NVD: CVE-2020-35163

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202207-834

TYPE

security feature problem

Trust: 0.6

sources: CNNVD: CNNVD-202207-834

PATCH

title:Oracle Critical Patch Update Advisory - July 2022 Dell Security Advisoryurl:https://www.oracle.com/security-alerts/cpujul2022.html

Trust: 0.8

title:Dell BSAFE Fixing measures for security feature vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=200899

Trust: 0.6

sources: JVNDB: JVNDB-2019-016810 // CNNVD: CNNVD-202207-834

EXTERNAL IDS

db:NVDid:CVE-2020-35163

Trust: 3.4

db:JVNDBid:JVNDB-2019-016810

Trust: 0.8

db:CNNVDid:CNNVD-202207-834

Trust: 0.7

db:CNVDid:CNVD-2022-84616

Trust: 0.1

db:VULHUBid:VHN-377254

Trust: 0.1

db:VULMONid:CVE-2020-35163

Trust: 0.1

sources: VULHUB: VHN-377254 // VULMON: CVE-2020-35163 // JVNDB: JVNDB-2019-016810 // CNNVD: CNNVD-202207-834 // NVD: CVE-2020-35163

REFERENCES

url:https://www.dell.com/support/kbdoc/en-us/000181115/dsa-2020-286-dell-bsafe-crypto-c-micro-edition-4-1-5-and-dell-bsafe-micro-edition-suite-4-6-multiple-security-vulnerabilities

Trust: 1.8

url:https://www.oracle.com/security-alerts/cpujul2022.html

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2020-35163

Trust: 0.8

url:https://cxsecurity.com/cveshow/cve-2020-35163/

Trust: 0.6

url:https://vigilance.fr/vulnerability/oracle-database-vulnerabilities-of-july-2022-38855

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/330.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULHUB: VHN-377254 // VULMON: CVE-2020-35163 // JVNDB: JVNDB-2019-016810 // CNNVD: CNNVD-202207-834 // NVD: CVE-2020-35163

SOURCES

db:VULHUBid:VHN-377254
db:VULMONid:CVE-2020-35163
db:JVNDBid:JVNDB-2019-016810
db:CNNVDid:CNNVD-202207-834
db:NVDid:CVE-2020-35163

LAST UPDATE DATE

2024-08-14T14:10:42.444000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-377254date:2022-11-29T00:00:00
db:VULMONid:CVE-2020-35163date:2022-07-18T00:00:00
db:JVNDBid:JVNDB-2019-016810date:2023-09-25T06:10:00
db:CNNVDid:CNNVD-202207-834date:2022-07-29T00:00:00
db:NVDid:CVE-2020-35163date:2022-11-29T02:49:41.470

SOURCES RELEASE DATE

db:VULHUBid:VHN-377254date:2022-07-11T00:00:00
db:VULMONid:CVE-2020-35163date:2022-07-11T00:00:00
db:JVNDBid:JVNDB-2019-016810date:2023-09-25T00:00:00
db:CNNVDid:CNNVD-202207-834date:2022-07-11T00:00:00
db:NVDid:CVE-2020-35163date:2022-07-11T20:15:08.273