ID

VAR-202207-0796


CVE

CVE-2020-29508


TITLE

Dell BSAFE Crypto-C Micro Edition  and  Dell BSAFE Micro Edition Suite  Input verification vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2019-016811

DESCRIPTION

Dell BSAFE Crypto-C Micro Edition, versions before 4.1.5, and Dell BSAFE Micro Edition Suite, versions before 4.6, contain an Improper Input Validation Vulnerability. (DoS) It may be in a state. Dell BSAFE Micro Edition Suite is a development kit that provides encryption, certificates and transport layer security for c/c++ applications, devices and systems. Dell BSAFE is a security software product that supports encryption algorithms, certificate chain verification, Transport Layer Security (TLS) cipher suites, etc. to help users achieve various security goals for their applications

Trust: 1.8

sources: NVD: CVE-2020-29508 // JVNDB: JVNDB-2019-016811 // VULHUB: VHN-376212 // VULMON: CVE-2020-29508

AFFECTED PRODUCTS

vendor:dellmodel:bsafe micro-edition-suitescope:ltversion:4.6

Trust: 1.0

vendor:oraclemodel:databasescope:eqversion:21c

Trust: 1.0

vendor:dellmodel:bsafe crypto-c-micro-editionscope:ltversion:4.1.5

Trust: 1.0

vendor:oraclemodel:http serverscope:eqversion:12.2.1.4.0

Trust: 1.0

vendor:oraclemodel:databasescope:eqversion:12.1.0.2

Trust: 1.0

vendor:oraclemodel:security servicescope:eqversion:12.2.1.3.0

Trust: 1.0

vendor:oraclemodel:weblogic server proxy plug-inscope:eqversion:12.2.1.3.0

Trust: 1.0

vendor:oraclemodel:security servicescope:eqversion:12.2.1.4.0

Trust: 1.0

vendor:oraclemodel:databasescope:eqversion:19c

Trust: 1.0

vendor:oraclemodel:http serverscope:eqversion:12.2.1.3.0

Trust: 1.0

vendor:oraclemodel:weblogic server proxy plug-inscope:eqversion:12.2.1.4.0

Trust: 1.0

vendor:オラクルmodel:oracle security servicescope: - version: -

Trust: 0.8

vendor:オラクルmodel:oracle databasescope: - version: -

Trust: 0.8

vendor:デルmodel:bsafe crypto-c micro editionscope: - version: -

Trust: 0.8

vendor:デルmodel:bsafe micro edition suitescope: - version: -

Trust: 0.8

vendor:オラクルmodel:oracle weblogic server proxy plug-inscope: - version: -

Trust: 0.8

vendor:オラクルmodel:oracle http serverscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2019-016811 // NVD: CVE-2020-29508

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-29508
value: CRITICAL

Trust: 1.0

security_alert@emc.com: CVE-2020-29508
value: MEDIUM

Trust: 1.0

NVD: CVE-2020-29508
value: CRITICAL

Trust: 0.8

CNNVD: CNNVD-202207-838
value: CRITICAL

Trust: 0.6

VULHUB: VHN-376212
value: HIGH

Trust: 0.1

VULMON: CVE-2020-29508
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2020-29508
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-376212
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2020-29508
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

security_alert@emc.com: CVE-2020-29508
baseSeverity: MEDIUM
baseScore: 5.3
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: LOW
exploitabilityScore: 3.9
impactScore: 1.4
version: 3.1

Trust: 1.0

NVD: CVE-2020-29508
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-376212 // VULMON: CVE-2020-29508 // JVNDB: JVNDB-2019-016811 // CNNVD: CNNVD-202207-838 // NVD: CVE-2020-29508 // NVD: CVE-2020-29508

PROBLEMTYPE DATA

problemtype:CWE-20

Trust: 1.1

problemtype:CWE-331

Trust: 1.0

problemtype:Inappropriate input confirmation (CWE-20) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-376212 // JVNDB: JVNDB-2019-016811 // NVD: CVE-2020-29508

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202207-838

TYPE

input validation error

Trust: 0.6

sources: CNNVD: CNNVD-202207-838

PATCH

title:Oracle Critical Patch Update Advisory - July 2022 Dell Security Advisoryurl:https://www.oracle.com/security-alerts/cpujul2022.html

Trust: 0.8

title:Dell BSAFE Micro Edition Suite and Dell BSAFE Enter the fix for the verification error vulnerabilityurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=200902

Trust: 0.6

sources: JVNDB: JVNDB-2019-016811 // CNNVD: CNNVD-202207-838

EXTERNAL IDS

db:NVDid:CVE-2020-29508

Trust: 3.4

db:JVNDBid:JVNDB-2019-016811

Trust: 0.8

db:CNNVDid:CNNVD-202207-838

Trust: 0.7

db:CNVDid:CNVD-2022-84620

Trust: 0.1

db:VULHUBid:VHN-376212

Trust: 0.1

db:VULMONid:CVE-2020-29508

Trust: 0.1

sources: VULHUB: VHN-376212 // VULMON: CVE-2020-29508 // JVNDB: JVNDB-2019-016811 // CNNVD: CNNVD-202207-838 // NVD: CVE-2020-29508

REFERENCES

url:https://www.dell.com/support/kbdoc/en-us/000181115/dsa-2020-286-dell-bsafe-crypto-c-micro-edition-4-1-5-and-dell-bsafe-micro-edition-suite-4-6-multiple-security-vulnerabilities

Trust: 1.8

url:https://www.oracle.com/security-alerts/cpujul2022.html

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2020-29508

Trust: 0.8

url:https://cxsecurity.com/cveshow/cve-2020-29508/

Trust: 0.6

url:https://vigilance.fr/vulnerability/oracle-database-vulnerabilities-of-july-2022-38855

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/20.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULHUB: VHN-376212 // VULMON: CVE-2020-29508 // JVNDB: JVNDB-2019-016811 // CNNVD: CNNVD-202207-838 // NVD: CVE-2020-29508

SOURCES

db:VULHUBid:VHN-376212
db:VULMONid:CVE-2020-29508
db:JVNDBid:JVNDB-2019-016811
db:CNNVDid:CNNVD-202207-838
db:NVDid:CVE-2020-29508

LAST UPDATE DATE

2024-08-14T14:49:42.286000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-376212date:2022-11-29T00:00:00
db:VULMONid:CVE-2020-29508date:2022-07-18T00:00:00
db:JVNDBid:JVNDB-2019-016811date:2023-09-25T06:13:00
db:CNNVDid:CNNVD-202207-838date:2022-07-29T00:00:00
db:NVDid:CVE-2020-29508date:2022-11-29T02:50:52.710

SOURCES RELEASE DATE

db:VULHUBid:VHN-376212date:2022-07-11T00:00:00
db:VULMONid:CVE-2020-29508date:2022-07-11T00:00:00
db:JVNDBid:JVNDB-2019-016811date:2023-09-25T00:00:00
db:CNNVDid:CNNVD-202207-838date:2022-07-11T00:00:00
db:NVDid:CVE-2020-29508date:2022-07-11T20:15:08.207